./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1085350712 <...> Warning: Permanently added '10.128.1.96' (ED25519) to the list of known hosts. execve("./syz-executor1085350712", ["./syz-executor1085350712"], 0x7fff81bed2b0 /* 10 vars */) = 0 brk(NULL) = 0x55555b415000 brk(0x55555b415e00) = 0x55555b415e00 arch_prctl(ARCH_SET_FS, 0x55555b415480) = 0 set_tid_address(0x55555b415750) = 288 set_robust_list(0x55555b415760, 24) = 0 rseq(0x55555b415da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1085350712", 4096) = 28 getrandom("\xe1\x06\xbf\xb1\xde\xe8\x42\x55", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555b415e00 brk(0x55555b436e00) = 0x55555b436e00 brk(0x55555b437000) = 0x55555b437000 mprotect(0x7f6025ebd000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 289 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 289 attached [pid 288] write(3, "0", 1 [pid 289] set_robust_list(0x55555b415760, 24 [pid 288] <... write resumed>) = 1 [pid 289] <... set_robust_list resumed>) = 0 [pid 288] close(3) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 288] write(3, "7 4 1 3", 7) = 7 [pid 288] close(3) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 288] write(3, "1", 1) = 1 [pid 288] close(3) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 288] write(3, "1", 1) = 1 [pid 288] close(3) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 288] write(3, "0", 1) = 1 [pid 288] close(3) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 288] write(3, "289", 3) = 3 [pid 288] close(3) = 0 [pid 288] kill(289, SIGKILL) = 0 [pid 289] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=289, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f6025e12ce0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f6025e1cdb0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f6025e12ce0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f6025e1cdb0}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 290 ./strace-static-x86_64: Process 290 attached [pid 290] set_robust_list(0x55555b415760, 24) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 291 ./strace-static-x86_64: Process 292 attached [pid 288] <... clone resumed>, child_tidptr=0x55555b415750) = 292 [pid 292] set_robust_list(0x55555b415760, 24) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 293 ./strace-static-x86_64: Process 294 attached [pid 288] <... clone resumed>, child_tidptr=0x55555b415750) = 294 [pid 294] set_robust_list(0x55555b415760, 24) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 291 attached [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 295 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x55555b415760, 24) = 0 [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 288] <... clone resumed>, child_tidptr=0x55555b415750) = 296 [pid 295] <... prctl resumed>) = 0 [pid 295] setpgid(0, 0) = 0 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... openat resumed>) = 3 [pid 295] write(3, "1000", 4executing program ) = 4 [pid 295] close(3) = 0 [pid 295] write(1, "executing program\n", 18) = 18 [pid 295] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 288] <... clone resumed>, child_tidptr=0x55555b415750) = 297 [ 286.266637][ T30] audit: type=1400 audit(1749979770.834:64): avc: denied { execmem } for pid=288 comm="syz-executor108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 293 attached [pid 291] set_robust_list(0x55555b415760, 24) = 0 [pid 297] set_robust_list(0x55555b415760, 24 [pid 295] <... openat resumed>) = 3 [pid 291] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] ioctl(3, USB_RAW_IOCTL_INIT [pid 297] <... set_robust_list resumed>) = 0 [pid 293] set_robust_list(0x55555b415760, 24 [pid 291] <... prctl resumed>) = 0 [pid 296] set_robust_list(0x55555b415760, 24 [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 291] setpgid(0, 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 291] <... setpgid resumed>) = 0 executing program [pid 291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... ioctl resumed>, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x55555b415760, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 [pid 298] write(1, "executing program\n", 18) = 18 [pid 298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... openat resumed>) = 3 [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 298 [pid 291] write(3, "1000", 4) = 4 [pid 296] <... set_robust_list resumed>) = 0 [pid 293] <... set_robust_list resumed>) = 0 [pid 291] close(3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 291] <... close resumed>) = 0 executing program [pid 293] <... prctl resumed>) = 0 [pid 291] write(1, "executing program\n", 18 [pid 293] setpgid(0, 0 [pid 291] <... write resumed>) = 18 [pid 293] <... setpgid resumed>) = 0 [pid 291] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 291] <... openat resumed>) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 302 [pid 293] <... openat resumed>) = 3 [pid 291] ioctl(3, USB_RAW_IOCTL_INIT [pid 293] write(3, "1000", 4 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... write resumed>) = 4 [pid 291] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 293] close(3 [pid 291] <... ioctl resumed>, 0) = 0 executing program [pid 293] <... close resumed>) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] write(1, "executing program\n", 18 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... write resumed>) = 18 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 293] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 293] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x55555b415760, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] write(1, "executing program\n", 18executing program ) = 18 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 286.301775][ T30] audit: type=1400 audit(1749979770.874:65): avc: denied { read write } for pid=295 comm="syz-executor108" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 286.331840][ T30] audit: type=1400 audit(1749979770.894:66): avc: denied { open } for pid=295 comm="syz-executor108" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 286.355852][ T30] audit: type=1400 audit(1749979770.894:67): avc: denied { ioctl } for pid=295 comm="syz-executor108" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 286.591196][ T39] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 286.601229][ T26] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 286.611170][ T56] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 286.618748][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 286.626278][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 286.951241][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.962330][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.973374][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 286.983164][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 286.992954][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 287.002643][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 287.021318][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.032300][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 287.043525][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.054518][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 287.064511][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 287.074289][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 287.084161][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 287.094086][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 287.104002][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 287.181358][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.190534][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.199628][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.207664][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.215779][ T39] usb 3-1: Product: syz [ 287.219955][ T39] usb 3-1: Manufacturer: syz [ 287.224578][ T26] usb 5-1: Product: syz [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 295] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 298] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 295] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 298] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... ioctl resumed>, 0) = 0 [pid 298] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] <... ioctl resumed>, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 293] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 287.229215][ T26] usb 5-1: Manufacturer: syz [ 287.233978][ T39] usb 3-1: SerialNumber: syz [ 287.239349][ T26] usb 5-1: SerialNumber: syz [ 287.271252][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 298] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 287.280495][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.288567][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.298028][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.307106][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.315280][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.323325][ T20] usb 1-1: Product: syz [ 287.327509][ T20] usb 1-1: Manufacturer: syz [pid 302] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 293] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 287.332138][ T56] usb 2-1: Product: syz [ 287.336310][ T56] usb 2-1: Manufacturer: syz [ 287.340898][ T56] usb 2-1: SerialNumber: syz [ 287.345526][ T6] usb 4-1: Product: syz [ 287.349701][ T6] usb 4-1: Manufacturer: syz [ 287.354325][ T20] usb 1-1: SerialNumber: syz [ 287.359587][ T6] usb 4-1: SerialNumber: syz [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 295] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 287.483905][ T298] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 287.484696][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 287.491777][ T298] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 287.498984][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 293] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 293] <... ioctl resumed>, 0) = 0 [pid 291] <... ioctl resumed>, 0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 291] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 293] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 291] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 287.602330][ T302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 287.603867][ T293] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 287.609889][ T302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 287.617000][ T291] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 287.624354][ T293] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 287.631193][ T291] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 293] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 291] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 288.151796][ T298] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 288.159236][ T298] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 288.171619][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 288.179274][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 291] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 293] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 291] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 293] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 291] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 288.281733][ T293] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 288.282684][ T302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 288.289375][ T293] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 288.295977][ T291] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 288.303722][ T302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 288.310955][ T291] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 288.381210][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 288.387788][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 288.395281][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 288.401185][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 288.407727][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 288.415163][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 291] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 288.521269][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 288.528040][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 288.535968][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 288.541779][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 288.548571][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 288.556619][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 288.562358][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 310 ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x55555b415760, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "1000", 4) = 4 [pid 310] close(3) = 0 executing program [pid 310] write(1, "executing program\n", 18) = 18 [pid 310] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 310] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] exit_group(0) = ? [pid 295] +++ exited with 0 +++ [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 311 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x55555b415760, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] write(1, "executing program\n", 18executing program ) = 18 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 288.568920][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 288.576406][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 288.591294][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 288.605923][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 288.616185][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 288.623310][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 288.635201][ T26] usb 5-1: USB disconnect, device number 2 [ 288.641395][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 288.656410][ T39] usb 3-1: USB disconnect, device number 2 [ 288.664034][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] exit_group(0) = ? [pid 293] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=293, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 313 ./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55555b415760, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT [pid 302] exit_group(0) = ? [pid 302] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 314 [pid 291] exit_group(0) = ? [pid 291] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 315 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x55555b415760, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] write(1, "executing program\n", 18executing program ) = 18 [pid 315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 288.731205][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 288.739449][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 288.751443][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 288.758598][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 288.768899][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x55555b415760, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] write(1, "executing program\n", 18executing program ) = 18 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 288.777860][ T20] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 288.797688][ T56] usb 2-1: USB disconnect, device number 2 [ 288.806019][ T30] audit: type=1400 audit(1749979773.374:68): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 288.827391][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 288.841525][ T20] usb 1-1: USB disconnect, device number 2 [ 288.847664][ T20] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 288.866189][ T6] usb 4-1: USB disconnect, device number 2 [ 288.872607][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 289.071137][ T26] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 289.131136][ T39] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 289.241170][ T56] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 289.261216][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 289.268894][ T6] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 289.441250][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.452337][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 289.462153][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 289.491240][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.502250][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 289.512130][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 310] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 289.611326][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.622977][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 289.631240][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.633010][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.643991][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 289.653210][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 289.662271][ T26] usb 5-1: Product: syz [ 289.670956][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 289.676235][ T26] usb 5-1: Manufacturer: syz [ 289.684835][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.689766][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 289.700515][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 289.710501][ T26] usb 5-1: SerialNumber: syz [ 289.719635][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 289.724741][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.733892][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 289.743408][ T39] usb 3-1: Product: syz [ 289.755414][ T39] usb 3-1: Manufacturer: syz [pid 310] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 289.760037][ T39] usb 3-1: SerialNumber: syz [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 289.891294][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.900650][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.909761][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.917879][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.927143][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 289.935165][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.943210][ T20] usb 1-1: Product: syz [ 289.947523][ T20] usb 1-1: Manufacturer: syz [ 289.952167][ T56] usb 2-1: Product: syz [ 289.956334][ T56] usb 2-1: Manufacturer: syz [ 289.960919][ T56] usb 2-1: SerialNumber: syz [ 289.965554][ T6] usb 4-1: Product: syz [ 289.969716][ T6] usb 4-1: Manufacturer: syz [ 289.974332][ T20] usb 1-1: SerialNumber: syz [ 289.980163][ T6] usb 4-1: SerialNumber: syz [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 310] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 315] <... ioctl resumed>, 0) = 0 [pid 313] <... ioctl resumed>, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 315] <... ioctl resumed>, 0) = 0 [pid 313] <... ioctl resumed>, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 313] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0) = 0 [pid 311] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 314] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 311] <... ioctl resumed>, 0) = 0 [pid 310] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 311] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 311] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 289.986044][ T310] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 289.994444][ T310] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 290.002083][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 290.009367][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 313] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 315] <... ioctl resumed>, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... ioctl resumed>, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 311] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 310] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 311] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 310] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 315] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 314] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 313] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 290.213764][ T315] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 290.214512][ T313] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 290.222037][ T315] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 290.229404][ T313] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 290.237075][ T314] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 290.249638][ T314] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 311] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 313] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 313] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 310] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 310] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 314] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 311] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 315] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 313] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 310] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 290.661722][ T310] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 290.662660][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 290.668924][ T310] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 290.677172][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 313] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 314] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 313] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 290.890671][ T314] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 290.898547][ T314] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 290.900240][ T315] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 290.905667][ T313] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 290.913993][ T315] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 290.920923][ T313] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 290.927341][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 313] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 315] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 290.940131][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 290.946585][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 290.953992][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 290.961546][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 290.967200][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] exit_group(0) = ? [pid 310] exit_group(0) = ? [pid 311] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 310] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 314] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 297] <... restart_syscall resumed>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 343 [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55555b415760, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] write(1, "executing program\n", 18executing program ) = 18 [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 ./strace-static-x86_64: Process 343 attached [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 343] set_robust_list(0x55555b415760, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 344] <... ioctl resumed>, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... prctl resumed>) = 0 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] write(1, "executing program\n", 18executing program ) = 18 [pid 343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 313] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 291.141285][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 291.148245][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 291.161223][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 291.163069][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 291.167528][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 291.179376][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 313] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 291.181359][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 291.192492][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 291.196116][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 291.208854][ T39] usb 3-1: USB disconnect, device number 3 [ 291.219821][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 291.220075][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 291.227414][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 291.246727][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 291.252977][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 291.261386][ T26] usb 5-1: USB disconnect, device number 3 [ 291.267689][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 314] exit_group(0) = ? [pid 314] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 345 ./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x55555b415760, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3executing program ) = 0 [pid 345] write(1, "executing program\n", 18) = 18 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] exit_group(0 [pid 313] exit_group(0 [pid 315] <... exit_group resumed>) = ? [pid 315] +++ exited with 0 +++ [pid 313] <... exit_group resumed>) = ? [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] +++ exited with 0 +++ [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 346 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x55555b415760, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 346] setpgid(0, 0 [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 347 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x55555b415760, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] write(1, "executing program\n", 18executing program ) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [ 291.351207][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 291.358614][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 291.370913][ T6] usb 4-1: USB disconnect, device number 3 [ 291.376978][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program , 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... setpgid resumed>) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] write(1, "executing program\n", 18) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 291.431228][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 291.436831][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 291.443699][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 291.455357][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 291.472490][ T56] usb 2-1: USB disconnect, device number 3 [ 291.478623][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 291.487100][ T20] usb 1-1: USB disconnect, device number 3 [ 291.493274][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 291.661130][ T39] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 291.691158][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 291.771145][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 291.901187][ T56] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 291.951181][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 292.021214][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.032309][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 292.042151][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 292.051882][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 292.062869][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 292.072638][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 292.151206][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.162426][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 292.172775][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 292.231271][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.240385][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.248440][ T39] usb 3-1: Product: syz [ 292.252701][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.261893][ T39] usb 3-1: Manufacturer: syz [ 292.266506][ T39] usb 3-1: SerialNumber: syz [ 292.271411][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 344] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 292.279412][ T26] usb 5-1: Product: syz [ 292.281264][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.284029][ T26] usb 5-1: Manufacturer: syz [ 292.297791][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 292.300068][ T26] usb 5-1: SerialNumber: syz [ 292.310092][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 292.323709][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.334819][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 292.344830][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.354261][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.362400][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 292.372153][ T6] usb 4-1: Product: syz [ 292.376454][ T6] usb 4-1: Manufacturer: syz [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 345] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 292.381049][ T6] usb 4-1: SerialNumber: syz [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 292.511174][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.520424][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.528610][ T56] usb 2-1: Product: syz [ 292.532975][ T56] usb 2-1: Manufacturer: syz [ 292.537567][ T56] usb 2-1: SerialNumber: syz [ 292.542259][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.543890][ T344] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 344] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 346] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 292.552399][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.559970][ T344] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 292.567553][ T20] usb 1-1: Product: syz [ 292.576389][ T343] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 292.578481][ T20] usb 1-1: Manufacturer: syz [ 292.586848][ T343] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 292.590419][ T20] usb 1-1: SerialNumber: syz [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 345] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 292.621926][ T345] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 292.629782][ T345] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 344] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 292.802449][ T347] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 292.809991][ T347] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 292.842437][ T346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 346] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 292.849725][ T346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 343] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 346] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 346] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 343] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 344] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 345] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 343] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 293.251854][ T344] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 293.252764][ T343] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 293.259417][ T344] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 293.267457][ T343] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 293.281881][ T345] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 293.289192][ T345] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 343] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 346] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 344] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 343] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 293.481044][ T347] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 293.488312][ T347] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 293.492885][ T346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 293.503016][ T346] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 293.511370][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 293.517932][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 293.525404][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 293.531899][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 293.539288][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 293.545043][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 293.545223][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 293.557231][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 293.565094][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] exit_group(0 [pid 344] exit_group(0) = ? [pid 347] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 343] <... exit_group resumed>) = ? [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 346] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 348 [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x55555b415760, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 346] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 345] exit_group(0) = ? [pid 345] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 349] <... prctl resumed>) = 0 [pid 349] setpgid(0, 0) = 0 [pid 296] <... restart_syscall resumed>) = 0 [ 293.721255][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 293.727391][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 293.731211][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 293.736047][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 293.739818][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 293.753569][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 350 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18executing program ) = 18 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 ./strace-static-x86_64: Process 348 attached [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 348] set_robust_list(0x55555b415760, 24 [pid 349] <... ioctl resumed>, 0) = 0 [pid 348] <... set_robust_list resumed>) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 348] <... prctl resumed>) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] write(1, "executing program\n", 18executing program ) = 18 [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program ./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x55555b415760, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] write(1, "executing program\n", 18) = 18 [pid 350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 350] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] <... ioctl resumed>, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 293.761231][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 293.772649][ T26] usb 5-1: USB disconnect, device number 4 [ 293.785148][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 293.785999][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 293.800670][ T39] usb 3-1: USB disconnect, device number 4 [ 293.802004][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 293.815310][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 293.822588][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 293.833268][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 293.843957][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 293.852325][ T6] usb 4-1: USB disconnect, device number 4 [ 293.858543][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] exit_group(0) = ? [pid 347] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 351 attached , child_tidptr=0x55555b415750) = 351 [pid 351] set_robust_list(0x55555b415760, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 executing program [pid 351] write(1, "executing program\n", 18) = 18 [pid 351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 346] exit_group(0) = ? [pid 346] +++ exited with 0 +++ [pid 351] <... ioctl resumed>, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x55555b415760, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] write(1, "executing program\n", 18executing program ) = 18 [pid 352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 293.961374][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 293.968444][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 293.981183][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 293.992270][ T56] usb 2-1: USB disconnect, device number 4 [ 293.998412][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 294.010599][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 294.023476][ T20] usb 1-1: USB disconnect, device number 4 [ 294.029582][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 294.211185][ T26] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 294.251170][ T39] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 294.261380][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 294.421250][ T56] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 294.461182][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 294.571265][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.582741][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 294.592669][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 294.621255][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.632284][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 294.641264][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.642478][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 294.654928][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 294.672682][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 294.761219][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.770543][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.778608][ T26] usb 5-1: Product: syz [ 294.782897][ T26] usb 5-1: Manufacturer: syz [ 294.787606][ T26] usb 5-1: SerialNumber: syz [ 294.791257][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 348] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 294.803451][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 294.813694][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 294.823467][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.831241][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.835212][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 294.846218][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 294.853371][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.862516][ T39] usb 3-1: Product: syz [ 294.871509][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 294.876202][ T39] usb 3-1: Manufacturer: syz [ 294.884780][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.890150][ T39] usb 3-1: SerialNumber: syz [ 294.897396][ T6] usb 4-1: Product: syz [ 294.906346][ T6] usb 4-1: Manufacturer: syz [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 350] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 294.910946][ T6] usb 4-1: SerialNumber: syz [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 294.991250][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.000525][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.008556][ T56] usb 2-1: Product: syz [ 295.012942][ T56] usb 2-1: Manufacturer: syz [ 295.017762][ T56] usb 2-1: SerialNumber: syz [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 352] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 348] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 351] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 348] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 352] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 295.046400][ T348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 295.051258][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.054169][ T348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 295.063872][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.077857][ T20] usb 1-1: Product: syz [ 295.082224][ T20] usb 1-1: Manufacturer: syz [ 295.087160][ T20] usb 1-1: SerialNumber: syz [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 349] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 295.142643][ T349] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 295.149844][ T349] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 295.157564][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 295.164761][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 351] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 295.271350][ T351] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 295.278753][ T351] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 295.332133][ T352] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 295.339422][ T352] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 295.701729][ T348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 295.709167][ T348] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 295.801724][ T349] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 295.809711][ T349] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 295.831932][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 295.839716][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 295.931174][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 295.937736][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 295.941715][ T351] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 295.945398][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 295.953432][ T351] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 295.991928][ T352] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 295.999324][ T352] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 348] exit_group(0) = ? [ 296.051205][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 296.057722][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 296.065174][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 296.071187][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 296.077644][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 296.085469][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 348] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 353 attached , child_tidptr=0x55555b415750) = 353 [pid 353] set_robust_list(0x55555b415760, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 executing program [pid 353] write(1, "executing program\n", 18) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 296.151177][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 296.158343][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 296.170726][ T26] usb 5-1: USB disconnect, device number 5 [ 296.177047][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 296.191194][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 349] exit_group(0) = ? [pid 349] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x55555b415760, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 354 [pid 354] <... openat resumed>) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3executing program ) = 0 [pid 354] write(1, "executing program\n", 18) = 18 [pid 354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 296.198124][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 296.207023][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 296.231213][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 296.237765][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 296.245446][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] exit_group(0) = ? [pid 350] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 355 executing program ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x55555b415760, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] write(1, "executing program\n", 18) = 18 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 296.261182][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 296.268257][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 296.281775][ T39] usb 3-1: USB disconnect, device number 5 [ 296.289991][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 296.291210][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 296.307406][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 296.319531][ T6] usb 4-1: USB disconnect, device number 5 [ 296.325782][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] exit_group(0) = ? [pid 351] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x55555b415760, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3) = 0 [pid 356] write(1, "executing program\n", 18) = 18 [pid 356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] exit_group(0) = ? [pid 352] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 357 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x55555b415760, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program ) = 18 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 296.411213][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 296.418780][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 296.430862][ T56] usb 2-1: USB disconnect, device number 5 [ 296.436845][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 296.445481][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 296.456217][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 296.471356][ T20] usb 1-1: USB disconnect, device number 5 [ 296.477638][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 296.561143][ T26] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 296.691117][ T39] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 296.721167][ T6] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 296.861175][ T56] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 296.921176][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 296.921232][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.939777][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 296.949533][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 297.051249][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.062264][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 297.072113][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 297.081243][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 297.093017][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 297.103017][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 297.121286][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.130511][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.138606][ T26] usb 5-1: Product: syz [ 297.142825][ T26] usb 5-1: Manufacturer: syz [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 353] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 353] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 297.147438][ T26] usb 5-1: SerialNumber: syz [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 297.221238][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.232455][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 297.242459][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 297.251261][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.261277][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 297.269308][ T39] usb 3-1: Product: syz [ 297.271377][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.273684][ T39] usb 3-1: Manufacturer: syz [ 297.285545][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.287410][ T39] usb 3-1: SerialNumber: syz [ 297.297436][ T6] usb 4-1: Product: syz [ 297.304757][ T6] usb 4-1: Manufacturer: syz [ 297.309944][ T6] usb 4-1: SerialNumber: syz [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 355] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 355] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 297.314781][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.326325][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 297.336811][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 353] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 356] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 297.392366][ T353] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 297.399850][ T353] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 297.411178][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.420372][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.428515][ T56] usb 2-1: Product: syz [ 297.432842][ T56] usb 2-1: Manufacturer: syz [ 297.437430][ T56] usb 2-1: SerialNumber: syz [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 356] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 297.501237][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.510439][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.518507][ T20] usb 1-1: Product: syz [ 297.522728][ T20] usb 1-1: Manufacturer: syz [ 297.527410][ T20] usb 1-1: SerialNumber: syz [ 297.542243][ T354] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 357] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 354] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 354] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 357] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 297.550435][ T354] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 297.572634][ T355] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 297.579997][ T355] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 297.682392][ T356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 297.689891][ T356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 297.772420][ T357] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 297.781273][ T357] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 298.042166][ T353] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 298.049533][ T353] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 354] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 357] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 298.191763][ T354] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 298.199936][ T354] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 298.231889][ T355] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 298.239207][ T355] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 298.281229][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 298.287708][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 298.295396][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 298.341675][ T356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 298.348961][ T356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 355] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 298.431256][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 298.437831][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 298.438810][ T357] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 298.445749][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 298.453399][ T357] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 298.471254][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 353] exit_group(0) = ? [pid 353] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55555b415760, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 358 [pid 358] <... openat resumed>) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3executing program ) = 0 [pid 358] write(1, "executing program\n", 18) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 298.477845][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 298.485311][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 298.501173][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 298.510756][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 298.525671][ T26] usb 5-1: USB disconnect, device number 6 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 298.532611][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 298.571173][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 354] exit_group(0) = ? [pid 354] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 359 attached , child_tidptr=0x55555b415750) = 359 [pid 359] set_robust_list(0x55555b415760, 24) = 0 [ 298.580000][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 298.587527][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] exit_group(0 [pid 357] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... exit_group resumed>) = ? [pid 355] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 357] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 298.641145][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 298.649612][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 298.663850][ T39] usb 3-1: USB disconnect, device number 6 [ 298.670664][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x55555b415760, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 executing program [pid 360] write(1, "executing program\n", 18) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 298.691218][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 298.697909][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 298.706204][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 298.717180][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 298.724782][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] exit_group(0) = ? [pid 356] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55555b415760, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] write(1, "executing program\n", 18executing program ) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 298.736714][ T6] usb 4-1: USB disconnect, device number 6 [ 298.743225][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 298.791146][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 298.798690][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 298.810498][ T56] usb 2-1: USB disconnect, device number 6 [ 298.816664][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x55555b415760, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 362 [pid 362] <... prctl resumed>) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 298.911193][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 298.917947][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 298.930282][ T20] usb 1-1: USB disconnect, device number 6 [ 298.936491][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 298.941163][ T26] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 299.101112][ T39] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 299.131180][ T6] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 358] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 299.201169][ T56] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 299.321215][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.332244][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 299.341179][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 299.342050][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 358] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 299.481282][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.492364][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 299.501232][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.502160][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 299.516580][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 299.522713][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.534037][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 299.541527][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.559125][ T26] usb 5-1: Product: syz [ 299.563347][ T26] usb 5-1: Manufacturer: syz [ 299.567951][ T26] usb 5-1: SerialNumber: syz [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 299.581368][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.592483][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 299.602661][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 362] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 359] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 362] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 299.701231][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.710403][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.718774][ T39] usb 3-1: Product: syz [ 299.722977][ T39] usb 3-1: Manufacturer: syz [ 299.727564][ T39] usb 3-1: SerialNumber: syz [ 299.731191][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 299.741416][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.752714][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.760917][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 299.770932][ T6] usb 4-1: Product: syz [ 299.775304][ T6] usb 4-1: Manufacturer: syz [ 299.780004][ T6] usb 4-1: SerialNumber: syz [ 299.784643][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 358] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 361] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 299.794392][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.804021][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.812764][ T56] usb 2-1: Product: syz [ 299.812819][ T358] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 299.813194][ T358] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 299.817191][ T56] usb 2-1: Manufacturer: syz [ 299.835886][ T56] usb 2-1: SerialNumber: syz [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 362] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 299.961240][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.970484][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.973776][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 299.979174][ T20] usb 1-1: Product: syz [ 299.986794][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 299.990066][ T20] usb 1-1: Manufacturer: syz [ 300.001633][ T20] usb 1-1: SerialNumber: syz [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 360] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 300.052389][ T360] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 300.059634][ T360] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 300.081909][ T361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 300.089152][ T361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 360] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 300.242074][ T362] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 300.249825][ T362] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 358] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 360] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 300.481535][ T358] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 300.488893][ T358] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 300.651705][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 300.659172][ T359] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 360] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 361] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 300.711184][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 300.717677][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 300.718037][ T360] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 300.725491][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 300.733181][ T360] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 300.745141][ T361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 300.752786][ T361] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] exit_group(0) = ? [pid 358] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 363 attached , child_tidptr=0x55555b415750) = 363 [pid 363] set_robust_list(0x55555b415760, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 executing program [pid 363] write(1, "executing program\n", 18) = 18 [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 300.891218][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 300.897744][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 300.905407][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 300.906340][ T362] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 300.918580][ T362] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [ 300.951146][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 300.958314][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 300.978425][ T26] usb 5-1: USB disconnect, device number 7 [ 300.981288][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 300.985531][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 360] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 300.990866][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 301.006265][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 301.013857][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 301.019552][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 301.026984][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 359] exit_group(0) = ? [pid 359] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55555b415760, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3executing program ) = 0 [pid 364] write(1, "executing program\n", 18) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 301.101177][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 301.108526][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 301.122115][ T39] usb 3-1: USB disconnect, device number 7 [ 301.128911][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 361] exit_group(0 [pid 360] exit_group(0 [pid 361] <... exit_group resumed>) = ? [pid 360] <... exit_group resumed>) = ? [pid 361] +++ exited with 0 +++ [pid 360] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 365 ./strace-static-x86_64: Process 365 attached [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] set_robust_list(0x55555b415760, 24) = 0 [ 301.161253][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 301.168106][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 301.175696][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 366 attached ) = 0 [pid 366] set_robust_list(0x55555b415760, 24 [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 366 [pid 366] <... set_robust_list resumed>) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18executing program ) = 18 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] setpgid(0, 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... setpgid resumed>) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] write(1, "executing program\n", 18executing program ) = 18 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 301.221272][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 301.228306][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 301.234565][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 301.249199][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 301.265326][ T56] usb 2-1: USB disconnect, device number 7 [ 301.272894][ T6] usb 4-1: USB disconnect, device number 7 [ 301.279684][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 301.288922][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] exit_group(0) = ? [pid 362] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x55555b415760, 24 [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 367 [pid 367] <... set_robust_list resumed>) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] write(1, "executing program\n", 18executing program ) = 18 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 301.381175][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 301.388540][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 301.400720][ T20] usb 1-1: USB disconnect, device number 7 [ 301.406858][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 301.421437][ T26] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 301.501180][ T39] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 301.681173][ T6] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 301.721200][ T56] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 301.781115][ T20] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 301.781198][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.799600][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 301.809383][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 301.871287][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.882290][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 301.892261][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 363] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 301.971227][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.980567][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.988722][ T26] usb 5-1: Product: syz [ 301.993058][ T26] usb 5-1: Manufacturer: syz [ 301.997647][ T26] usb 5-1: SerialNumber: syz [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 302.051234][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.062557][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 302.071405][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.073234][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 302.083557][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 302.099806][ T39] usb 3-1: Product: syz [ 302.101331][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.104632][ T39] usb 3-1: Manufacturer: syz [ 302.115560][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 302.120593][ T39] usb 3-1: SerialNumber: syz [ 302.129815][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 302.181268][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.192578][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 302.202442][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 363] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 302.243180][ T363] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 302.250779][ T363] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 302.271263][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.280893][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.289037][ T6] usb 4-1: Product: syz [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 302.293329][ T6] usb 4-1: Manufacturer: syz [ 302.298151][ T6] usb 4-1: SerialNumber: syz [ 302.311225][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.320839][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.328906][ T56] usb 2-1: Product: syz [ 302.333559][ T56] usb 2-1: Manufacturer: syz [ 302.338560][ T56] usb 2-1: SerialNumber: syz [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 366] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 364] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 302.371230][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.380684][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.381898][ T364] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 302.389752][ T20] usb 1-1: Product: syz [ 302.397639][ T364] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 302.400315][ T20] usb 1-1: Manufacturer: syz [ 302.411630][ T20] usb 1-1: SerialNumber: syz [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 302.544664][ T365] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 302.551870][ T365] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 366] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 302.609008][ T366] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 302.616892][ T366] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 302.652592][ T367] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 302.660158][ T367] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 302.901804][ T363] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 302.909265][ T363] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 303.041872][ T364] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 303.049084][ T364] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 303.141215][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 303.147799][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 303.155480][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 303.202084][ T365] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 303.209302][ T365] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 366] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 363] exit_group(0) = ? [pid 363] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 368 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x55555b415760, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] write(1, "executing program\n", 18executing program ) = 18 [pid 368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 303.281219][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 303.282944][ T366] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 303.287725][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 303.296310][ T366] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 303.302218][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 303.315027][ T367] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 303.322678][ T367] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 303.361233][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 303.368313][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 303.380468][ T26] usb 5-1: USB disconnect, device number 8 [ 303.386551][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 364] exit_group(0) = ? [pid 364] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 303.441232][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 303.447710][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 303.455395][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 369 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x55555b415760, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 [pid 369] write(1, "executing program\n", 18executing program ) = 18 [pid 369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 303.491221][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 303.499644][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 303.511767][ T39] usb 3-1: USB disconnect, device number 8 [ 303.517809][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 303.531214][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 303.537985][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 303.545819][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 303.551583][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 303.558131][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 303.565624][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 365] exit_group(0) = ? [pid 365] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x55555b415760, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 370 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 370] write(1, "executing program\n", 18executing program ) = 18 [pid 370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] exit_group(0) = ? [pid 366] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x55555b415760, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [ 303.671183][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 303.678234][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 303.690091][ T6] usb 4-1: USB disconnect, device number 8 [ 303.696538][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 372] write(1, "executing program\n", 18executing program ) = 18 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 367] exit_group(0) = ? [pid 367] +++ exited with 0 +++ [pid 372] <... openat resumed>) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 373 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x55555b415760, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 executing program [pid 373] write(1, "executing program\n", 18) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 303.741232][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 303.749515][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 303.760195][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 303.768408][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 303.782813][ T56] usb 2-1: USB disconnect, device number 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 303.788952][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 303.798870][ T20] usb 1-1: USB disconnect, device number 8 [ 303.805008][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 303.821164][ T26] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 303.911157][ T39] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 304.081202][ T6] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 304.181162][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.192302][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 304.202094][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 304.211195][ T56] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 304.241106][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 304.271267][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 304.282263][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 304.292145][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 368] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 304.371189][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.380321][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.388457][ T26] usb 5-1: Product: syz [ 304.392666][ T26] usb 5-1: Manufacturer: syz [ 304.397278][ T26] usb 5-1: SerialNumber: syz [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 304.461262][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.470516][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.471198][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.478796][ T39] usb 3-1: Product: syz [ 304.491782][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 304.494054][ T39] usb 3-1: Manufacturer: syz [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 369] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 369] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 304.505382][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 304.508318][ T39] usb 3-1: SerialNumber: syz [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 304.581220][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.592699][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 304.602685][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.613817][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 368] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 304.623757][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 304.633634][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 304.642764][ T368] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 304.650814][ T368] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 304.671263][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 370] <... ioctl resumed>, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 370] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 304.680801][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.689136][ T6] usb 4-1: Product: syz [ 304.693540][ T6] usb 4-1: Manufacturer: syz [ 304.698357][ T6] usb 4-1: SerialNumber: syz [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 369] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 369] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 304.761966][ T369] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 304.769898][ T369] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 304.791178][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.801360][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 372] <... ioctl resumed>, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 304.810995][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.819089][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.827149][ T56] usb 2-1: Product: syz [ 304.831363][ T20] usb 1-1: Product: syz [ 304.835624][ T20] usb 1-1: Manufacturer: syz [ 304.840213][ T20] usb 1-1: SerialNumber: syz [ 304.844997][ T56] usb 2-1: Manufacturer: syz [ 304.849753][ T56] usb 2-1: SerialNumber: syz [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 304.942029][ T370] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 304.949618][ T370] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 305.091972][ T373] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 305.092374][ T372] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 305.099723][ T373] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 305.106970][ T372] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 373] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 372] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 373] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 372] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 305.291787][ T368] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 305.299289][ T368] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 305.411745][ T369] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 305.419062][ T369] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 372] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 305.531161][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 305.537635][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 305.545335][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 305.591646][ T370] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 305.599444][ T370] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 305.651276][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 305.657761][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 305.665180][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 368] exit_group(0) = ? [pid 368] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 374 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x55555b415760, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] write(1, "executing program\n", 18executing program ) = 18 [pid 374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 305.741169][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 305.748719][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 305.760754][ T26] usb 5-1: USB disconnect, device number 9 [ 305.766918][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 305.777266][ T373] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 305.777679][ T372] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 305.791332][ T373] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 305.793275][ T372] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 305.831271][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 369] exit_group(0) = ? [pid 369] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x55555b415760, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 375 [pid 375] <... openat resumed>) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18executing program ) = 18 [pid 375] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 375] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 375] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 305.838247][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 305.846225][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 305.861165][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 305.868701][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 305.881232][ T39] usb 3-1: USB disconnect, device number 9 [ 305.887347][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 370] exit_group(0) = ? [pid 370] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55555b415760, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 executing program [pid 376] write(1, "executing program\n", 18) = 18 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 372] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 306.041224][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 306.047908][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 306.054505][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 306.061315][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 306.068724][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 306.074449][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 306.082234][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 306.092393][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 306.099699][ T6] usb 4-1: USB disconnect, device number 9 [ 306.105885][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] exit_group(0 [pid 372] exit_group(0 [pid 373] <... exit_group resumed>) = ? [pid 373] +++ exited with 0 +++ [pid 372] <... exit_group resumed>) = ? [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 372] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x55555b415760, 24) = 0 [ 306.201343][ T26] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] write(1, "executing program\n", 18) = 18 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program , 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x55555b415760, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] write(1, "executing program\n", 18) = 18 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 306.251509][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 306.257940][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 306.265940][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 306.277653][ T56] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 306.291413][ T20] usb 1-1: USB disconnect, device number 9 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 306.291746][ T39] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 306.297554][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 306.313677][ T56] usb 2-1: USB disconnect, device number 9 [ 306.319805][ T56] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 306.511185][ T6] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 306.571192][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.582228][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 306.592298][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 306.671288][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.682370][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 306.692162][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 306.711177][ T56] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 374] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 374] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 306.761150][ T20] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 306.761196][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.777875][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.786121][ T26] usb 5-1: Product: syz [ 306.790302][ T26] usb 5-1: Manufacturer: syz [ 306.794931][ T26] usb 5-1: SerialNumber: syz [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 306.861264][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.870423][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.878606][ T39] usb 3-1: Product: syz [ 306.882801][ T39] usb 3-1: Manufacturer: syz [ 306.887390][ T39] usb 3-1: SerialNumber: syz [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 306.901270][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.912734][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 306.922940][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 374] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 307.031929][ T374] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 307.039215][ T374] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 307.081165][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.092726][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.102050][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 307.111879][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.119965][ T6] usb 4-1: Product: syz [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 307.124160][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 307.133897][ T6] usb 4-1: Manufacturer: syz [ 307.138629][ T6] usb 4-1: SerialNumber: syz [ 307.144608][ T375] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 307.152042][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.152683][ T375] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 307.163349][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 376] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 307.179938][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 307.301252][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.310479][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.318699][ T56] usb 2-1: Product: syz [ 307.322913][ T56] usb 2-1: Manufacturer: syz [ 307.327659][ T56] usb 2-1: SerialNumber: syz [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 375] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 307.351211][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.360713][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.368830][ T20] usb 1-1: Product: syz [ 307.373483][ T20] usb 1-1: Manufacturer: syz [ 307.378208][ T20] usb 1-1: SerialNumber: syz [ 307.390808][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 378] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 307.398595][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 378] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 376] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 378] <... ioctl resumed>, 0) = 0 [pid 376] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [ 307.574558][ T377] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 307.581864][ T377] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 307.621984][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 307.629846][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 307.681852][ T374] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 307.689409][ T374] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 375] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 307.801836][ T375] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 307.809230][ T375] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 307.931235][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 307.937820][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 307.945263][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 375] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 376] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 308.041174][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 308.047726][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 308.055166][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 308.061951][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 308.069181][ T376] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 374] exit_group(0) = ? [pid 374] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 379 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x55555b415760, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] write(1, "executing program\n", 18executing program ) = 18 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 308.141160][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 308.151825][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 308.165489][ T26] usb 5-1: USB disconnect, device number 10 [ 308.172895][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] exit_group(0) = ? [pid 377] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 375] +++ exited with 0 +++ [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 377] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 380 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x55555b415760, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] write(1, "executing program\n", 18executing program ) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 308.231930][ T377] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 308.239223][ T377] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 308.251169][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 308.258840][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 308.271467][ T39] usb 3-1: USB disconnect, device number 10 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 376] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 378] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 308.278232][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 308.282005][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 308.293740][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 308.294446][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 308.300831][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 308.315472][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 376] exit_group(0) = ? [pid 376] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 381 ./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x55555b415760, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] write(1, "executing program\n", 18executing program ) = 18 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 308.471210][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 308.477693][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 308.485254][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 308.501183][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 308.508028][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 308.518781][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 308.525379][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 308.532817][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 308.539970][ T6] usb 4-1: USB disconnect, device number 10 [ 308.546455][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 308.561168][ T26] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] exit_group(0) = ? [pid 377] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 382 ./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x55555b415760, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3executing program ) = 0 [pid 382] write(1, "executing program\n", 18) = 18 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] exit_group(0) = ? [pid 378] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 383 ./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x55555b415760, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] write(1, "executing program\n", 18executing program ) = 18 [pid 383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 308.681194][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 308.689670][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 308.701110][ T39] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 308.704937][ T56] usb 2-1: USB disconnect, device number 10 [ 308.715064][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 308.731277][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 308.739128][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 308.753024][ T20] usb 1-1: USB disconnect, device number 10 [ 308.759691][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 308.941184][ T6] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 308.961185][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.972321][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 379] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 308.982111][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 379] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 309.071203][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.082471][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 309.092257][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 309.111129][ T56] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 309.151204][ T20] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 309.171189][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.180344][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.188391][ T26] usb 5-1: Product: syz [ 309.192663][ T26] usb 5-1: Manufacturer: syz [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 309.197273][ T26] usb 5-1: SerialNumber: syz [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 309.271221][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.280459][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.288529][ T39] usb 3-1: Product: syz [ 309.292744][ T39] usb 3-1: Manufacturer: syz [ 309.297454][ T39] usb 3-1: SerialNumber: syz [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 309.331235][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.342563][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 309.352560][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 379] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 379] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 309.442232][ T379] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 309.449952][ T379] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 309.491236][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.502389][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 309.512275][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.523582][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 309.533015][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 309.542704][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.550708][ T6] usb 4-1: Product: syz [ 309.553863][ T380] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 309.555205][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 309.563406][ T380] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 309.571987][ T6] usb 4-1: Manufacturer: syz [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 381] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 381] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 309.583419][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 309.593534][ T6] usb 4-1: SerialNumber: syz [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 309.731258][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.741415][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.749421][ T56] usb 2-1: Product: syz [ 309.753751][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.762957][ T56] usb 2-1: Manufacturer: syz [ 309.767558][ T56] usb 2-1: SerialNumber: syz [ 309.772212][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 380] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 383] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 309.780208][ T20] usb 1-1: Product: syz [ 309.784705][ T20] usb 1-1: Manufacturer: syz [ 309.789638][ T20] usb 1-1: SerialNumber: syz [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 309.832181][ T381] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 309.839535][ T381] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 383] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 381] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 310.021858][ T382] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 310.029683][ T382] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 310.032439][ T383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 310.044070][ T383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 310.101776][ T379] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 310.109065][ T379] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 380] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 381] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 381] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 310.231980][ T380] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 310.239678][ T380] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 310.331167][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 310.339187][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 310.346664][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 380] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 383] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 381] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 381] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 379] exit_group(0) = ? [pid 379] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 384 ./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x55555b415760, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4) = 4 [pid 384] close(3) = 0 executing program [pid 384] write(1, "executing program\n", 18) = 18 [pid 384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 310.491203][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 310.497779][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 310.499360][ T381] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 310.505412][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 310.513850][ T381] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 310.551156][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 310.558383][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 310.570475][ T26] usb 5-1: USB disconnect, device number 11 [ 310.576798][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 380] exit_group(0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... exit_group resumed>) = ? [pid 380] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 385 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x55555b415760, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] write(1, "executing program\n", 18executing program ) = 18 [pid 385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 310.682327][ T382] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 310.689525][ T382] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 310.711343][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 310.718068][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 381] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 383] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 310.730337][ T39] usb 3-1: USB disconnect, device number 11 [ 310.736626][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 310.737050][ T383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 310.752420][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 310.752751][ T383] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 310.759154][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 310.773687][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 381] exit_group(0) = ? [pid 381] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 310.931242][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 310.937872][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 310.945306][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 310.971174][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 383] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 386 ./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x55555b415760, 24) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 executing program [pid 386] write(1, "executing program\n", 18) = 18 [pid 386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 386] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 310.978022][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 310.981143][ T26] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 310.990018][ T6] usb 4-1: USB disconnect, device number 11 [ 311.001713][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 311.008422][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 311.016783][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 311.025270][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] exit_group(0) = ? [pid 382] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 387 attached , child_tidptr=0x55555b415750) = 387 [pid 387] set_robust_list(0x55555b415760, 24) = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 [pid 387] write(1, "executing program\n", 18) = 18 executing program [pid 387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] exit_group(0) = ? [pid 383] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x55555b415760, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] write(1, "executing program\n", 18executing program ) = 18 [pid 388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [ 311.141171][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 311.148467][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 311.160285][ T56] usb 2-1: USB disconnect, device number 11 [ 311.161243][ T39] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 311.166821][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 311.211154][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 311.220234][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 311.239996][ T20] usb 1-1: USB disconnect, device number 11 [ 311.247638][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 311.391206][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.402612][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 311.412464][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 311.431267][ T6] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 384] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 311.531235][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.542350][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 311.552151][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 311.581210][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.590289][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.598320][ T26] usb 5-1: Product: syz [ 311.601132][ T56] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 311.602595][ T26] usb 5-1: Manufacturer: syz [ 311.614664][ T26] usb 5-1: SerialNumber: syz [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 311.641249][ T20] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 311.721297][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.730765][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.738973][ T39] usb 3-1: Product: syz [ 311.743354][ T39] usb 3-1: Manufacturer: syz [ 311.747948][ T39] usb 3-1: SerialNumber: syz [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 384] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 384] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 311.821218][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.833167][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 311.843124][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 311.853186][ T384] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 311.860813][ T384] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 311.961229][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.972551][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 311.982544][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 311.993177][ T385] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 312.000442][ T385] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 312.011237][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.022232][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.031504][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.039715][ T6] usb 4-1: Product: syz [ 312.043914][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 386] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 386] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 384] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 312.053729][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 312.063679][ T6] usb 4-1: Manufacturer: syz [ 312.068294][ T6] usb 4-1: SerialNumber: syz [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 388] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 312.151243][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.160697][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.168791][ T56] usb 2-1: Product: syz [ 312.173041][ T56] usb 2-1: Manufacturer: syz [ 312.177769][ T56] usb 2-1: SerialNumber: syz [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 388] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 312.231235][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.240815][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.248866][ T20] usb 1-1: Product: syz [ 312.253097][ T20] usb 1-1: Manufacturer: syz [ 312.257689][ T20] usb 1-1: SerialNumber: syz [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 386] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 312.312889][ T386] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 312.320611][ T386] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 312.422398][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 312.429776][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 386] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 386] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 384] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 312.501924][ T388] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 312.509259][ T388] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 312.532165][ T384] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 312.539313][ T384] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 312.681857][ T385] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 312.689236][ T385] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 384] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 384] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 312.771194][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 312.777664][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 312.785276][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 312.911240][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 312.917729][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 312.925285][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] exit_group(0 [pid 386] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 384] <... exit_group resumed>) = ? [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 389 ./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x55555b415760, 24) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 386] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 389] write(1, "executing program\n", 18executing program [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] <... write resumed>) = 18 [pid 389] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 389] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 389] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 312.980678][ T386] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 312.991141][ T386] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 313.001210][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 313.008435][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 313.020855][ T26] usb 5-1: USB disconnect, device number 12 [ 313.027502][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 385] exit_group(0) = ? [pid 385] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 390 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x55555b415760, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] write(1, "executing program\n", 18executing program ) = 18 [pid 390] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 390] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 313.081682][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 313.088874][ T387] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 313.121146][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 313.130827][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 313.143071][ T39] usb 3-1: USB disconnect, device number 12 [ 313.149374][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 313.171791][ T388] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 313.178968][ T388] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 313.241195][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 313.247896][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 313.255378][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 313.321162][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 313.327717][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 313.335162][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 386] exit_group(0) = ? [pid 386] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 391 attached , child_tidptr=0x55555b415750) = 391 [pid 391] set_robust_list(0x55555b415760, 24) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 executing program [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] write(1, "executing program\n", 18) = 18 [pid 391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 313.421170][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 313.427780][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 313.435298][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 313.441119][ T26] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 313.461136][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] exit_group(0) = ? [pid 387] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 392 ./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x55555b415760, 24) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] write(1, "executing program\n", 18executing program ) = 18 [pid 392] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 392] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [ 313.468575][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 313.480152][ T6] usb 4-1: USB disconnect, device number 12 [ 313.486527][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 392] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 313.531116][ T39] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 313.531152][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 313.546281][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 313.559458][ T56] usb 2-1: USB disconnect, device number 12 [ 313.566094][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] exit_group(0) = ? [pid 388] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 393 attached , child_tidptr=0x55555b415750) = 393 [pid 393] set_robust_list(0x55555b415760, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] write(1, "executing program\n", 18executing program ) = 18 [pid 393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 313.631190][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 313.638240][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 313.652517][ T20] usb 1-1: USB disconnect, device number 12 [ 313.658995][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 389] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 389] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 313.801193][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.812802][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 313.822621][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 389] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 313.871170][ T6] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 313.891225][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.902225][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 313.912339][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 389] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 313.951133][ T56] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 313.991177][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 389] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 314.000314][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.008659][ T26] usb 5-1: Product: syz [ 314.012868][ T26] usb 5-1: Manufacturer: syz [ 314.017514][ T26] usb 5-1: SerialNumber: syz [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 389] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 314.051143][ T20] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 314.081166][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.090276][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 314.098384][ T39] usb 3-1: Product: syz [ 314.102603][ T39] usb 3-1: Manufacturer: syz [ 314.107193][ T39] usb 3-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 314.251211][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.262378][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 314.263012][ T389] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 314.272938][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 314.280086][ T389] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 314.321202][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.332438][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 314.342201][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 314.352537][ T390] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 314.360107][ T390] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 314.451240][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.462487][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.471849][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.479988][ T6] usb 4-1: Product: syz [ 314.484192][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 392] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 314.494119][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 314.503967][ T6] usb 4-1: Manufacturer: syz [ 314.508579][ T6] usb 4-1: SerialNumber: syz [ 314.513330][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.523209][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.531941][ T56] usb 2-1: Product: syz [ 314.536107][ T56] usb 2-1: Manufacturer: syz [ 314.540691][ T56] usb 2-1: SerialNumber: syz [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 390] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 393] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 314.681156][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.690444][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.698496][ T20] usb 1-1: Product: syz [ 314.702708][ T20] usb 1-1: Manufacturer: syz [ 314.707307][ T20] usb 1-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 392] <... ioctl resumed>, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 392] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 314.772337][ T391] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 314.779711][ T391] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 314.787360][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 314.794641][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 314.941647][ T389] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 314.948874][ T389] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 314.956296][ T393] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 314.963457][ T393] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 392] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 390] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 315.031733][ T390] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 315.039201][ T390] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 389] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 315.191161][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 315.197695][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 315.205114][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 315.271192][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 315.277657][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 315.285095][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] exit_group(0) = ? [pid 389] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 394 attached , child_tidptr=0x55555b415750) = 394 [pid 394] set_robust_list(0x55555b415760, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] write(1, "executing program\n", 18executing program ) = 18 [pid 394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 315.401168][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 315.408751][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 315.423923][ T26] usb 5-1: USB disconnect, device number 13 [ 315.430735][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 315.431773][ T391] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] exit_group(0) = ? [pid 392] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 395 attached , child_tidptr=0x55555b415750) = 395 [pid 395] set_robust_list(0x55555b415760, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 executing program [pid 395] write(1, "executing program\n", 18) = 18 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 315.446954][ T391] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 315.462007][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 315.469354][ T392] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 315.481210][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 315.493828][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 315.507475][ T39] usb 3-1: USB disconnect, device number 13 [ 315.513737][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 315.621727][ T393] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 315.629063][ T393] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 315.671171][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 315.677622][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 315.685141][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 315.711199][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 315.717774][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 315.725187][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 391] exit_group(0) = ? [pid 391] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 394] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 396 ./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x55555b415760, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [ 315.841116][ T26] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 315.871198][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 315.877658][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 315.885329][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 396] close(3executing program ) = 0 [pid 396] write(1, "executing program\n", 18) = 18 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] exit_group(0) = ? [pid 392] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 397 attached , child_tidptr=0x55555b415750) = 397 [pid 397] set_robust_list(0x55555b415760, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4executing program ) = 4 [pid 397] close(3) = 0 [pid 397] write(1, "executing program\n", 18) = 18 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 397] <... ioctl resumed>, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 315.893971][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 315.900223][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 315.911546][ T39] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 315.911904][ T6] usb 4-1: USB disconnect, device number 13 [ 315.925345][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 315.941283][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 315.948480][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 315.963141][ T56] usb 2-1: USB disconnect, device number 13 [ 315.969871][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] exit_group(0) = ? [pid 393] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 398 attached , child_tidptr=0x55555b415750) = 398 [pid 398] set_robust_list(0x55555b415760, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] write(1, "executing program\n", 18executing program ) = 18 [pid 398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 316.091227][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 316.097971][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 316.110192][ T20] usb 1-1: USB disconnect, device number 13 [ 316.117252][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 316.231208][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.242289][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 316.252368][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 316.281217][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.292248][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 316.302318][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 395] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 316.351162][ T6] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 316.391192][ T56] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 394] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 316.421224][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.431537][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.439907][ T26] usb 5-1: Product: syz [ 316.444176][ T26] usb 5-1: Manufacturer: syz [ 316.448869][ T26] usb 5-1: SerialNumber: syz [pid 394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 395] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 398] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 316.471274][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.480358][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.488531][ T39] usb 3-1: Product: syz [ 316.493173][ T39] usb 3-1: Manufacturer: syz [ 316.497792][ T39] usb 3-1: SerialNumber: syz [ 316.511167][ T20] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 316.694181][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 316.701532][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 316.731218][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 316.742331][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 316.742612][ T395] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 316.752558][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 316.760319][ T395] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 316.801267][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.813892][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 316.824203][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 316.901177][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.912451][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 316.922703][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 316.932444][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.941877][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 396] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 316.949966][ T6] usb 4-1: Product: syz [ 316.954225][ T6] usb 4-1: Manufacturer: syz [ 316.958941][ T6] usb 4-1: SerialNumber: syz [ 316.991284][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 398] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 397] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 398] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 397] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 317.000481][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.009812][ T56] usb 2-1: Product: syz [ 317.014094][ T56] usb 2-1: Manufacturer: syz [ 317.018702][ T56] usb 2-1: SerialNumber: syz [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 398] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 317.101636][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.110933][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.118978][ T20] usb 1-1: Product: syz [ 317.123323][ T20] usb 1-1: Manufacturer: syz [ 317.128079][ T20] usb 1-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 395] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 396] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 317.209948][ T396] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 317.217332][ T396] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 317.261921][ T397] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 317.269439][ T397] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 317.341660][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 317.349257][ T394] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 317.371761][ T398] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 317.379361][ T398] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 395] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 317.431830][ T395] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 317.439381][ T395] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 317.571347][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 317.577882][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 317.585320][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 317.681208][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 317.687931][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 317.695396][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 394] exit_group(0) = ? [pid 394] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 400 ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x55555b415760, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 executing program [pid 400] write(1, "executing program\n", 18) = 18 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 317.781191][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 317.789960][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 317.802178][ T26] usb 5-1: USB disconnect, device number 14 [ 317.808576][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 401 ./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x55555b415760, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] write(1, "executing program\n", 18executing program ) = 18 [pid 401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 401] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 317.862224][ T396] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 317.869537][ T396] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 317.901169][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 317.907985][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 317.920191][ T39] usb 3-1: USB disconnect, device number 14 [ 317.927026][ T397] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 317.927238][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 317.934943][ T397] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 318.032150][ T398] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 318.039682][ T398] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 318.091172][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 318.098102][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 318.105579][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 318.191213][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 318.197955][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 318.205433][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 318.221161][ T26] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 402 attached , child_tidptr=0x55555b415750) = 402 [pid 402] set_robust_list(0x55555b415760, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4executing program ) = 4 [pid 402] close(3) = 0 [pid 402] write(1, "executing program\n", 18) = 18 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 318.271166][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 318.277721][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 318.286133][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 318.311160][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 318.318319][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 318.330245][ T6] usb 4-1: USB disconnect, device number 14 [ 318.336637][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] exit_group(0) = ? [pid 397] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 403 attached , child_tidptr=0x55555b415750) = 403 [pid 403] set_robust_list(0x55555b415760, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] write(1, "executing program\n", 18executing program ) = 18 [pid 403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 318.371152][ T39] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 318.411167][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] exit_group(0) = ? [pid 398] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 404 attached , child_tidptr=0x55555b415750) = 404 [ 318.417935][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 318.430155][ T56] usb 2-1: USB disconnect, device number 14 [ 318.436421][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 404] set_robust_list(0x55555b415760, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] write(1, "executing program\n", 18executing program ) = 18 [pid 404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 318.491146][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 318.497765][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 318.509846][ T20] usb 1-1: USB disconnect, device number 14 [ 318.516387][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 400] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 318.611203][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.622266][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 318.632097][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 400] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 318.731116][ T6] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 318.741261][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.752242][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 318.762120][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 400] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 400] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 318.801209][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 318.810720][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.818966][ T26] usb 5-1: Product: syz [ 318.823177][ T26] usb 5-1: Manufacturer: syz [ 318.827780][ T26] usb 5-1: SerialNumber: syz [ 318.841157][ T56] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 318.911162][ T20] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 318.941228][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 318.950589][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 401] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 401] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 318.958642][ T39] usb 3-1: Product: syz [ 318.962836][ T39] usb 3-1: Manufacturer: syz [ 318.967419][ T39] usb 3-1: SerialNumber: syz [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 400] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 319.082003][ T400] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 319.089235][ T400] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 319.101170][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.112538][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 319.122396][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 403] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 404] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 403] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 319.211188][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.213161][ T401] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 319.222685][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 319.230251][ T401] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 319.239087][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 403] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 319.311248][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.322255][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.331574][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.339719][ T6] usb 4-1: Product: syz [ 319.344008][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 402] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 403] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 402] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 319.353886][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 319.363712][ T6] usb 4-1: Manufacturer: syz [ 319.368742][ T6] usb 4-1: SerialNumber: syz [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 403] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 401] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 403] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 403] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 319.411257][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.420480][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.429159][ T56] usb 2-1: Product: syz [ 319.433387][ T56] usb 2-1: Manufacturer: syz [ 319.438012][ T56] usb 2-1: SerialNumber: syz [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 404] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 319.541200][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.550468][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.559414][ T20] usb 1-1: Product: syz [ 319.563747][ T20] usb 1-1: Manufacturer: syz [ 319.568348][ T20] usb 1-1: SerialNumber: syz [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 319.612533][ T402] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 319.620118][ T402] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 401] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 319.682483][ T403] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 319.690069][ T403] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 319.762229][ T400] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 319.769882][ T400] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 319.811942][ T404] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 319.819453][ T404] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 401] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 403] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 401] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 403] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 401] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 319.902440][ T401] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 319.909754][ T401] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 320.011180][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 320.017667][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 320.025343][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 401] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 320.141165][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 320.147847][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 320.155298][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 executing program [pid 400] exit_group(0) = ? [pid 400] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x55555b415760, 24) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 405 [pid 405] <... prctl resumed>) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [pid 405] write(1, "executing program\n", 18) = 18 [pid 405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 320.221206][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 320.228430][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 320.243447][ T26] usb 5-1: USB disconnect, device number 15 [ 320.249777][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] exit_group(0 [pid 403] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 401] <... exit_group resumed>) = ? [ 320.281886][ T402] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 320.289024][ T402] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 406 [pid 403] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x55555b415760, 24) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] write(1, "executing program\n", 18executing program ) = 18 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 320.342327][ T403] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 320.350524][ T403] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 320.361162][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 320.368515][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 320.385611][ T39] usb 3-1: USB disconnect, device number 15 [ 320.392458][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 320.471777][ T404] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 320.479219][ T404] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 320.521218][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 320.527768][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 320.535542][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 320.581208][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 320.587769][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 320.595212][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 405] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 320.641181][ T26] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 407 attached [pid 407] set_robust_list(0x55555b415760, 24) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 407 [pid 407] <... prctl resumed>) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 executing program [pid 407] write(1, "executing program\n", 18) = 18 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 320.711292][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 320.717913][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 320.725549][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 320.741157][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 320.748200][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] exit_group(0) = ? [pid 403] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x55555b415760, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 408 [pid 408] <... prctl resumed>) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] write(1, "executing program\n", 18executing program ) = 18 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 320.762536][ T6] usb 4-1: USB disconnect, device number 15 [ 320.769703][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 320.801209][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 320.813761][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 320.826084][ T56] usb 2-1: USB disconnect, device number 15 [ 320.832390][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 320.841113][ T39] usb 3-1: new high-speed USB device number 16 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] exit_group(0) = ? [pid 404] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x55555b415760, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 409 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 executing program [pid 409] write(1, "executing program\n", 18) = 18 [pid 409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 320.931224][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 320.938358][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 320.949738][ T20] usb 1-1: USB disconnect, device number 15 [ 320.956043][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 321.031177][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.042171][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 321.051937][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 405] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 321.151141][ T6] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 321.211166][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.222215][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.231192][ T56] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 321.231459][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 321.248758][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.256805][ T26] usb 5-1: Product: syz [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 405] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 321.260967][ T26] usb 5-1: Manufacturer: syz [ 321.265590][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 321.275268][ T26] usb 5-1: SerialNumber: syz [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 406] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 321.381152][ T20] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 321.441266][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.450348][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.458395][ T39] usb 3-1: Product: syz [ 321.462604][ T39] usb 3-1: Manufacturer: syz [ 321.467318][ T39] usb 3-1: SerialNumber: syz [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 321.512654][ T405] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 321.520058][ T405] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 321.531195][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.542258][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 321.552202][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 321.631201][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.642462][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 321.653317][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 406] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 321.712351][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 321.719852][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 321.731220][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.740635][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.748934][ T6] usb 4-1: Product: syz [ 321.753244][ T6] usb 4-1: Manufacturer: syz [ 321.758101][ T6] usb 4-1: SerialNumber: syz [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 321.771214][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.782399][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 321.792522][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 408] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 321.841248][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.850613][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.858654][ T56] usb 2-1: Product: syz [ 321.862864][ T56] usb 2-1: Manufacturer: syz [ 321.867647][ T56] usb 2-1: SerialNumber: syz [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 406] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 409] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 321.971183][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.980403][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.988589][ T20] usb 1-1: Product: syz [ 321.992838][ T20] usb 1-1: Manufacturer: syz [ 321.997450][ T20] usb 1-1: SerialNumber: syz [ 322.003258][ T407] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 322.010526][ T407] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 322.123035][ T408] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 322.130585][ T408] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 322.182046][ T405] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 322.189307][ T405] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 409] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 322.241935][ T409] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 322.249951][ T409] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 406] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 322.361658][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 322.369056][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 322.411170][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 322.417651][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 322.425110][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 409] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 405] exit_group(0) = ? [pid 405] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 410 ./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x55555b415760, 24) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 410] setpgid(0, 0) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3) = 0 [pid 410] write(1, "executing program\n", 18executing program ) = 18 [pid 410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 322.601198][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 322.607740][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 322.615341][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 322.621220][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 322.628468][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 322.642893][ T26] usb 5-1: USB disconnect, device number 16 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 409] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 322.649752][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 322.671666][ T407] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 322.679222][ T407] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 406] exit_group(0) = ? [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 408] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 411 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x55555b415760, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] write(1, "executing program\n", 18executing program ) = 18 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 322.792003][ T408] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 322.799271][ T408] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 322.821178][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 322.829401][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 322.844851][ T39] usb 3-1: USB disconnect, device number 16 [ 322.851187][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 322.901260][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 322.907962][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 322.908517][ T409] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 322.915682][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 322.924015][ T409] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] exit_group(0) = ? [ 323.021175][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 323.027716][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 323.035678][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 323.051150][ T26] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 407] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 412 attached , child_tidptr=0x55555b415750) = 412 [pid 412] set_robust_list(0x55555b415760, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] write(1, "executing program\n", 18executing program ) = 18 [pid 412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 323.121142][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 323.128141][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 323.139613][ T6] usb 4-1: USB disconnect, device number 16 [ 323.146280][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 323.161239][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 408] exit_group(0) = ? [pid 408] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 323.168080][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 323.175521][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program ./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x55555b415760, 24) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] write(1, "executing program\n", 18) = 18 [pid 413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 413] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 413 [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 323.231337][ T39] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 323.241197][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 323.248670][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 323.262099][ T56] usb 2-1: USB disconnect, device number 16 [ 323.269003][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] exit_group(0) = ? [pid 409] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 414 ./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x55555b415760, 24) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] write(1, "executing program\n", 18executing program ) = 18 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 323.381159][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 323.388631][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 323.402898][ T20] usb 1-1: USB disconnect, device number 16 [ 323.411877][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 323.441181][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.452148][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 323.462311][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 411] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 323.561184][ T6] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 323.601181][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.612231][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 323.622047][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 323.631787][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.640847][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.649009][ T26] usb 5-1: Product: syz [ 323.653196][ T26] usb 5-1: Manufacturer: syz [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 410] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 410] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 323.657839][ T26] usb 5-1: SerialNumber: syz [ 323.671189][ T56] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 323.801242][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.810330][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.818474][ T39] usb 3-1: Product: syz [ 323.822672][ T39] usb 3-1: Manufacturer: syz [ 323.827353][ T39] usb 3-1: SerialNumber: syz [ 323.831167][ T20] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 323.902838][ T410] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 323.910142][ T410] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 323.931166][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.942342][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 323.952469][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 324.031247][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.042474][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 324.052747][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 324.072211][ T411] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 324.079723][ T411] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 412] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 412] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 324.131277][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.140481][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.148910][ T6] usb 4-1: Product: syz [ 324.153183][ T6] usb 4-1: Manufacturer: syz [ 324.157853][ T6] usb 4-1: SerialNumber: syz [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 324.221261][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.232559][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 324.242414][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.251931][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 324.261608][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 411] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 324.269600][ T56] usb 2-1: Product: syz [ 324.273826][ T56] usb 2-1: Manufacturer: syz [ 324.278425][ T56] usb 2-1: SerialNumber: syz [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 412] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 324.403088][ T412] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 324.410600][ T412] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 324.431256][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.440474][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.448511][ T20] usb 1-1: Product: syz [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 324.452720][ T20] usb 1-1: Manufacturer: syz [ 324.457313][ T20] usb 1-1: SerialNumber: syz [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 413] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 324.521909][ T413] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 324.529210][ T413] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 324.561914][ T410] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 324.569509][ T410] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 324.702002][ T414] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 324.709330][ T414] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 324.741810][ T411] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 411] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 324.749170][ T411] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 324.801203][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 324.807652][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 324.815377][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 411] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 410] exit_group(0) = ? [pid 410] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x55555b415760, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] write(1, "executing program\n", 18executing program ) = 18 [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 324.981196][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 324.987680][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 324.995110][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 325.031176][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 325.038087][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 325.049487][ T26] usb 5-1: USB disconnect, device number 17 [ 325.055700][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 325.071692][ T412] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 325.079399][ T412] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 411] exit_group(0) = ? [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 413] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 416 attached , child_tidptr=0x55555b415750) = 416 [pid 416] set_robust_list(0x55555b415760, 24) = 0 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 416] setpgid(0, 0) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 416] write(3, "1000", 4) = 4 [pid 416] close(3) = 0 [pid 416] write(1, "executing program\n", 18executing program ) = 18 [pid 416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 325.171862][ T413] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 325.179321][ T413] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 325.201171][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 325.208673][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 325.223417][ T39] usb 3-1: USB disconnect, device number 17 [ 325.230133][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 325.301228][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 325.308278][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 325.315837][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 325.361908][ T414] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 325.369163][ T414] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 325.401164][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 415] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 325.407721][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 325.415256][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 325.451130][ T26] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] exit_group(0) = ? [pid 412] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 417 attached , child_tidptr=0x55555b415750) = 417 [pid 417] set_robust_list(0x55555b415760, 24) = 0 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4executing program ) = 4 [pid 417] close(3) = 0 [pid 417] write(1, "executing program\n", 18) = 18 [pid 417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 417] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 325.521197][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 325.528244][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 325.542575][ T6] usb 4-1: USB disconnect, device number 17 [ 325.549051][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 413] exit_group(0) = ? [pid 413] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 418 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x55555b415760, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 executing program [pid 418] write(1, "executing program\n", 18) = 18 [pid 418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 325.601176][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 325.607812][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 325.618280][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 325.625224][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 325.635725][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 325.641161][ T39] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 325.647223][ T56] usb 2-1: USB disconnect, device number 17 [ 325.655862][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x55555b415760, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 executing program [pid 419] close(3) = 0 [pid 419] write(1, "executing program\n", 18) = 18 [pid 419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 325.821141][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 325.821146][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.828498][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 325.838504][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 325.855758][ T20] usb 1-1: USB disconnect, device number 17 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 325.859940][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 325.872833][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 416] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 325.931181][ T6] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 326.021233][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.032475][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.041579][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 326.051364][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.059363][ T26] usb 5-1: Product: syz [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 415] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 416] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 415] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 326.063556][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 326.071133][ T56] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 326.073236][ T26] usb 5-1: Manufacturer: syz [ 326.085459][ T26] usb 5-1: SerialNumber: syz [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 326.241163][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.250329][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.258411][ T39] usb 3-1: Product: syz [ 326.262605][ T39] usb 3-1: Manufacturer: syz [ 326.267189][ T39] usb 3-1: SerialNumber: syz [ 326.281252][ T20] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 326.322046][ T415] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 326.329630][ T415] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 326.336705][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.347922][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 326.357789][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 326.471225][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.482558][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 326.492569][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 326.512324][ T416] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 416] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 419] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 326.519977][ T416] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 326.541197][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.550582][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.558961][ T6] usb 4-1: Product: syz [ 326.563281][ T6] usb 4-1: Manufacturer: syz [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 417] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 326.567887][ T6] usb 4-1: SerialNumber: syz [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 417] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 326.691185][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.700464][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.711811][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.719804][ T56] usb 2-1: Product: syz [ 326.724013][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 418] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 326.733791][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 326.743864][ T56] usb 2-1: Manufacturer: syz [ 326.748483][ T56] usb 2-1: SerialNumber: syz [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 417] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 417] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 326.823107][ T417] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 326.830589][ T417] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 419] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 326.911216][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.920547][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.928607][ T20] usb 1-1: Product: syz [ 326.933063][ T20] usb 1-1: Manufacturer: syz [ 326.937654][ T20] usb 1-1: SerialNumber: syz [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 418] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 326.981937][ T415] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 326.989251][ T415] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 326.993011][ T418] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 327.003611][ T418] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 416] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 415] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 327.171733][ T416] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 327.179126][ T416] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 327.182655][ T419] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 327.193546][ T419] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 418] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 327.221198][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 327.227811][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 327.235246][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 415] exit_group(0) = ? [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 420 [pid 418] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x55555b415760, 24) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] write(1, "executing program\n", 18executing program ) = 18 [pid 420] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 420] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 418] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 327.401186][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 327.407673][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 327.415142][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 327.431155][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 327.439882][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 327.454598][ T26] usb 5-1: USB disconnect, device number 18 [ 327.461425][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 327.491912][ T417] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 327.499349][ T417] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 416] exit_group(0) = ? [pid 416] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 421 ./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x55555b415760, 24) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] write(1, "executing program\n", 18executing program ) = 18 [pid 421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 419] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 327.611169][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 327.620557][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 327.633122][ T39] usb 3-1: USB disconnect, device number 18 [ 327.639231][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 327.652038][ T418] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 418] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 327.659603][ T418] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 327.731171][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 327.738022][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 327.745470][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 419] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 420] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] exit_group(0) = ? [pid 417] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 422 attached , child_tidptr=0x55555b415750) = 422 [pid 422] set_robust_list(0x55555b415760, 24) = 0 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] write(1, "executing program\n", 18executing program ) = 18 [pid 422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 327.861236][ T26] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 327.862014][ T419] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 327.876206][ T419] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 327.891231][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 327.898043][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 327.905563][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 327.951180][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 327.959606][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 327.971502][ T6] usb 4-1: USB disconnect, device number 18 [ 327.977733][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] exit_group(0) = ? [pid 418] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 423 attached , child_tidptr=0x55555b415750) = 423 [pid 423] set_robust_list(0x55555b415760, 24) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4) = 4 [pid 423] close(3) = 0 [pid 423] write(1, "executing program\n", 18executing program ) = 18 [pid 423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 328.051124][ T39] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 420] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 328.111194][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 328.118423][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 328.128688][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 328.137028][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 328.144600][ T56] usb 2-1: USB disconnect, device number 18 [ 328.151657][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 328.157574][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 290] restart_syscall(<... resuming interrupted clone ...> [ 328.251195][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.262169][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 328.271933][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x55555b415760, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] write(1, "executing program\n", 18executing program ) = 18 [pid 424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 328.331233][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 328.339277][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 328.354350][ T20] usb 1-1: USB disconnect, device number 18 [ 328.360591][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 420] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 328.391273][ T6] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 328.411170][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.422191][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 328.432001][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 420] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 420] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 328.441914][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.450964][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.459160][ T26] usb 5-1: Product: syz [ 328.463366][ T26] usb 5-1: Manufacturer: syz [ 328.467976][ T26] usb 5-1: SerialNumber: syz [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 328.551151][ T56] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 328.611227][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.620327][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.628358][ T39] usb 3-1: Product: syz [ 328.632562][ T39] usb 3-1: Manufacturer: syz [ 328.637163][ T39] usb 3-1: SerialNumber: syz [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 328.711979][ T420] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 328.719449][ T420] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 328.771171][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.782207][ T20] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 328.789975][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 328.799746][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 328.882396][ T421] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 328.889910][ T421] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 328.941214][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.952441][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 328.962293][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.971451][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 328.981122][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 328.989112][ T6] usb 4-1: Product: syz [ 328.993395][ T6] usb 4-1: Manufacturer: syz [ 328.997999][ T6] usb 4-1: SerialNumber: syz [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 421] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 329.151192][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.162319][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.171930][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.179939][ T56] usb 2-1: Product: syz [ 329.184132][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 329.193912][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 329.203589][ T56] usb 2-1: Manufacturer: syz [ 329.208184][ T56] usb 2-1: SerialNumber: syz [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 424] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 423] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 422] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 329.241889][ T422] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 329.249337][ T422] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 424] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 329.371217][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.372104][ T420] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 329.380634][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.388366][ T420] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 329.395670][ T20] usb 1-1: Product: syz [ 329.406665][ T20] usb 1-1: Manufacturer: syz [ 329.411299][ T20] usb 1-1: SerialNumber: syz [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 329.457635][ T423] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 329.465010][ T423] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 329.541774][ T421] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 329.549255][ T421] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 329.641178][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 329.647700][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 329.655434][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 329.656602][ T424] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 329.668568][ T424] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 420] exit_group(0) = ? [pid 420] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 329.781206][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 329.787746][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 329.795309][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 425 attached , child_tidptr=0x55555b415750) = 425 [pid 425] set_robust_list(0x55555b415760, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] write(1, "executing program\n", 18executing program ) = 18 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 422] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 424] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 422] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 329.861161][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 329.869078][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 329.886308][ T26] usb 5-1: USB disconnect, device number 19 [ 329.893230][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 329.903887][ T422] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 329.912468][ T422] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 421] exit_group(0) = ? [pid 421] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 426 attached , child_tidptr=0x55555b415750) = 426 [pid 426] set_robust_list(0x55555b415760, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] write(1, "executing program\n", 18executing program ) = 18 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 329.991147][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 329.998337][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 330.010015][ T39] usb 3-1: USB disconnect, device number 19 [ 330.018670][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 424] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 423] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 330.112470][ T423] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 330.119741][ T423] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 330.151242][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 330.157987][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 330.165742][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 330.301199][ T26] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 330.331685][ T424] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 330.339115][ T424] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 424] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 422] exit_group(0) = ? [pid 422] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 427 ./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x55555b415760, 24) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] write(1, "executing program\n", 18executing program ) = 18 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 330.351194][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 330.358741][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 330.367736][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 330.373909][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 330.380931][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 330.395209][ T6] usb 4-1: USB disconnect, device number 19 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 330.401450][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 330.411126][ T39] usb 3-1: new high-speed USB device number 20 using dummy_hcd [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] exit_group(0) = ? [pid 423] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=423, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 428 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x55555b415760, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] write(1, "executing program\n", 18 [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 424] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 428] <... write resumed>) = 18 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 330.561187][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 330.567885][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 330.576151][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 330.583907][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 330.594672][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 330.605462][ T56] usb 2-1: USB disconnect, device number 19 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 426] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 330.611692][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 330.671236][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.682689][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 330.692932][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] exit_group(0) = ? [pid 424] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 429 ./strace-static-x86_64: Process 429 attached [pid 429] set_robust_list(0x55555b415760, 24) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 426] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 429] setpgid(0, 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... setpgid resumed>) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] write(1, "executing program\n", 18) = 18 [pid 429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 429] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 330.771141][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.771175][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 330.782494][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 330.787835][ T6] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 330.802518][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 426] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 330.807473][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 330.829998][ T20] usb 1-1: USB disconnect, device number 19 [ 330.836672][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 330.861197][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 330.871148][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.879402][ T26] usb 5-1: Product: syz [ 330.883668][ T26] usb 5-1: Manufacturer: syz [ 330.888286][ T26] usb 5-1: SerialNumber: syz [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 425] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 426] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 330.981180][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.990357][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.998453][ T39] usb 3-1: Product: syz [ 331.002645][ T39] usb 3-1: Manufacturer: syz [ 331.007317][ T39] usb 3-1: SerialNumber: syz [ 331.011092][ T56] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 331.142559][ T425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 331.150146][ T425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 331.211190][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.222457][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 331.232269][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 331.241970][ T20] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 331.252733][ T426] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 426] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 429] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 331.260072][ T426] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 331.391294][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.402372][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.411730][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 331.421494][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.429492][ T6] usb 4-1: Product: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 427] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 331.433724][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 331.443398][ T6] usb 4-1: Manufacturer: syz [ 331.447991][ T6] usb 4-1: SerialNumber: syz [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 425] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 331.601192][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.612212][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.621533][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 331.631313][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.639312][ T56] usb 2-1: Product: syz [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 331.643505][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 331.653190][ T56] usb 2-1: Manufacturer: syz [ 331.657785][ T56] usb 2-1: SerialNumber: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 429] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 428] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 331.692757][ T427] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 331.700597][ T427] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 429] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 331.802507][ T425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 331.809932][ T425] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 331.821197][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.830420][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.838582][ T20] usb 1-1: Product: syz [ 331.842779][ T20] usb 1-1: Manufacturer: syz [ 331.847367][ T20] usb 1-1: SerialNumber: syz [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 428] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 426] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 428] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 426] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 331.904883][ T428] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 331.912488][ T426] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 331.912941][ T428] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 331.927424][ T426] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 332.031221][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 332.037703][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 332.045213][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 426] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 428] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 332.092503][ T429] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 332.099771][ T429] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 428] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 332.161188][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 332.167658][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 332.175071][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 425] exit_group(0) = ? [pid 425] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 430 attached , child_tidptr=0x55555b415750) = 430 [pid 430] set_robust_list(0x55555b415760, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 430] write(3, "1000", 4) = 4 [pid 430] close(3) = 0 [pid 430] write(1, "executing program\n", 18executing program ) = 18 [pid 430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 332.241142][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 332.248505][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 332.262683][ T26] usb 5-1: USB disconnect, device number 20 [ 332.271876][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] exit_group(0 [pid 428] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 426] <... exit_group resumed>) = ? [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] +++ exited with 0 +++ [pid 427] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 431 ./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x55555b415760, 24) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0 [pid 427] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 431] <... setpgid resumed>) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 [pid 431] write(1, "executing program\n", 18executing program ) = 18 [pid 431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 332.352077][ T427] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 332.359951][ T427] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 332.367222][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 332.374686][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 332.389049][ T39] usb 3-1: USB disconnect, device number 20 [ 332.395597][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 428] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 332.581896][ T428] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 332.589686][ T428] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 332.596809][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 332.603614][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 332.611178][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 332.681177][ T26] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 427] exit_group(0) = ? [pid 427] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 432 ./strace-static-x86_64: Process 432 attached [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] set_robust_list(0x55555b415760, 24) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 432] write(3, "1000", 4) = 4 [pid 432] close(3) = 0 executing program [pid 432] write(1, "executing program\n", 18) = 18 [pid 432] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 432] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 332.751941][ T429] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 332.759138][ T429] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 332.771090][ T39] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 431] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 332.811204][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 332.819175][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 332.829469][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 332.837248][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 332.844796][ T6] usb 4-1: USB disconnect, device number 20 [ 332.850909][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 332.859307][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] exit_group(0) = ? [pid 428] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 433 attached , child_tidptr=0x55555b415750) = 433 [pid 433] set_robust_list(0x55555b415760, 24) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 executing program [pid 433] write(1, "executing program\n", 18) = 18 [pid 433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 332.991187][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 332.997834][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 333.005547][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 333.041147][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 333.049313][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 333.067435][ T56] usb 2-1: USB disconnect, device number 20 [ 333.073777][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 333.091378][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.102640][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 333.112702][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 434 attached , child_tidptr=0x55555b415750) = 434 [pid 434] set_robust_list(0x55555b415760, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4executing program ) = 4 [pid 434] close(3) = 0 [pid 434] write(1, "executing program\n", 18) = 18 [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 333.171179][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.182165][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 333.191948][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 333.211157][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 333.218092][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 333.232475][ T20] usb 1-1: USB disconnect, device number 20 [ 333.238932][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 333.251160][ T6] usb 4-1: new high-speed USB device number 21 using dummy_hcd [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 431] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 333.281293][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.290802][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.298975][ T26] usb 5-1: Product: syz [ 333.303597][ T26] usb 5-1: Manufacturer: syz [ 333.308347][ T26] usb 5-1: SerialNumber: syz [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 333.361208][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.370541][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.378768][ T39] usb 3-1: Product: syz [ 333.382992][ T39] usb 3-1: Manufacturer: syz [ 333.387593][ T39] usb 3-1: SerialNumber: syz [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 432] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 333.471153][ T56] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 430] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 333.552082][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 333.559422][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 333.611155][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.622171][ T20] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 333.629963][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 333.633451][ T431] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 333.640100][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 432] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 333.648247][ T431] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 432] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 432] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 333.811524][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.820849][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.829173][ T6] usb 4-1: Product: syz [ 333.833446][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.844441][ T6] usb 4-1: Manufacturer: syz [ 333.849036][ T6] usb 4-1: SerialNumber: syz [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 432] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 431] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 432] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 333.853662][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 333.863731][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 333.981958][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.993265][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 334.003239][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 431] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 334.031239][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 334.040606][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.048658][ T56] usb 2-1: Product: syz [ 334.052935][ T56] usb 2-1: Manufacturer: syz [ 334.057671][ T56] usb 2-1: SerialNumber: syz [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 334.112920][ T432] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 334.120263][ T432] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 334.171175][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 334.180695][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.188786][ T20] usb 1-1: Product: syz [ 334.193190][ T20] usb 1-1: Manufacturer: syz [ 334.197871][ T20] usb 1-1: SerialNumber: syz [ 334.212274][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 430] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 434] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 334.219827][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 433] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 431] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 432] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 432] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 334.302647][ T433] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 334.310314][ T433] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 334.317747][ T431] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 334.324972][ T431] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 334.441200][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 334.447745][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 334.449006][ T434] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 334.455503][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 334.468180][ T434] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 334.551180][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 334.557664][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 334.565109][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 430] exit_group(0) = ? [pid 430] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 435 ./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x55555b415760, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] write(1, "executing program\n", 18executing program ) = 18 [pid 435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 334.651185][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 334.660809][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 334.679229][ T26] usb 5-1: USB disconnect, device number 21 [ 334.685601][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 431] exit_group(0) = ? [pid 431] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x55555b415760, 24) = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 436] setpgid(0, 0) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 436 [pid 436] <... openat resumed>) = 3 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] write(1, "executing program\n", 18executing program ) = 18 [pid 436] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 436] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 334.761151][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 334.770954][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 334.781669][ T432] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 334.788170][ T39] usb 3-1: USB disconnect, device number 21 [ 334.792972][ T432] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 334.803535][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 334.951996][ T433] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 334.959722][ T433] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 335.041222][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 335.047864][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 335.055564][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 335.081156][ T26] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 335.122221][ T434] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 335.129684][ T434] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 432] exit_group(0) = ? [pid 432] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 437 attached , child_tidptr=0x55555b415750) = 437 [pid 437] set_robust_list(0x55555b415760, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 436] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] <... openat resumed>) = 3 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3) = 0 executing program [pid 437] write(1, "executing program\n", 18) = 18 [pid 437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 335.201260][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 335.207823][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 335.215544][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 335.231122][ T39] usb 3-1: new high-speed USB device number 22 using dummy_hcd [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 335.261171][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 335.268122][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 335.279630][ T6] usb 4-1: USB disconnect, device number 21 [ 335.286716][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 435] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] exit_group(0) = ? [pid 433] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x55555b415760, 24) = 0 [pid 435] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 438 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 [pid 438] write(1, "executing program\n", 18executing program ) = 18 [pid 438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 335.361154][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 335.367721][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 335.375542][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 335.421148][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 335.428214][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 335.444924][ T56] usb 2-1: USB disconnect, device number 21 [ 335.451168][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.451436][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 436] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 335.472175][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 335.482554][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] exit_group(0) = ? [pid 434] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 436] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 439 attached , child_tidptr=0x55555b415750) = 439 [pid 439] set_robust_list(0x55555b415760, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 [pid 439] write(1, "executing program\n", 18executing program ) = 18 [pid 439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 335.581493][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 335.589030][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 335.601178][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.604526][ T20] usb 1-1: USB disconnect, device number 21 [ 335.615209][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 335.619087][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 335.629417][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 335.661282][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.670490][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 435] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 435] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 335.679575][ T26] usb 5-1: Product: syz [ 335.681113][ T6] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 335.684505][ T26] usb 5-1: Manufacturer: syz [ 335.697548][ T26] usb 5-1: SerialNumber: syz [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 335.801202][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.810343][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.818522][ T39] usb 3-1: Product: syz [ 335.822722][ T39] usb 3-1: Manufacturer: syz [ 335.827325][ T39] usb 3-1: SerialNumber: syz [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 335.901203][ T56] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 335.942110][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 335.949607][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 336.061144][ T20] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 336.072658][ T436] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 336.079997][ T436] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 336.087243][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.098731][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 336.108590][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 435] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 336.261229][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.272643][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 336.282807][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 336.292143][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 336.302074][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 437] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 437] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 336.310072][ T6] usb 4-1: Product: syz [ 336.314408][ T6] usb 4-1: Manufacturer: syz [ 336.319019][ T6] usb 4-1: SerialNumber: syz [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 336.431231][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.442340][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 336.452115][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 336.471222][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 438] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 336.480456][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.488782][ T56] usb 2-1: Product: syz [ 336.493120][ T56] usb 2-1: Manufacturer: syz [ 336.497727][ T56] usb 2-1: SerialNumber: syz [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 439] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 336.561782][ T437] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 336.569273][ T437] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 336.601875][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 435] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 336.609306][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 336.621182][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 336.630463][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.638502][ T20] usb 1-1: Product: syz [ 336.642719][ T20] usb 1-1: Manufacturer: syz [ 336.647304][ T20] usb 1-1: SerialNumber: syz [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 438] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 336.731878][ T436] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 336.739288][ T436] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 336.746919][ T438] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 336.754300][ T438] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 336.831195][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 336.837660][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 336.845071][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 336.892738][ T439] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 336.900074][ T439] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 336.971143][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 336.977719][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 336.985216][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 435] exit_group(0) = ? [pid 435] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x55555b415760, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 440 [pid 440] <... prctl resumed>) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] write(1, "executing program\n", 18) = 18 [pid 440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 337.051149][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 337.058062][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 337.075805][ T26] usb 5-1: USB disconnect, device number 22 [ 337.082137][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 436] exit_group(0) = ? [pid 436] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x55555b415760, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 441 [pid 441] <... prctl resumed>) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] write(1, "executing program\n", 18executing program ) = 18 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 337.191179][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 337.198022][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 337.209748][ T39] usb 3-1: USB disconnect, device number 22 [ 337.215965][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 337.232106][ T437] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 337.239296][ T437] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 337.421980][ T438] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 337.429583][ T438] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 440] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 337.471164][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 337.477809][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 337.485543][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 337.501137][ T26] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 337.551630][ T439] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 337.559098][ T439] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 437] exit_group(0) = ? [pid 437] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 442 ./strace-static-x86_64: Process 442 attached [ 337.631150][ T39] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 337.661186][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 337.667814][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 337.675424][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 442] set_robust_list(0x55555b415760, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 executing program [pid 442] write(1, "executing program\n", 18) = 18 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 337.683784][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 337.690323][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 337.706879][ T6] usb 4-1: USB disconnect, device number 22 [ 337.713273][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 337.791181][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 337.797726][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 337.805708][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] exit_group(0) = ? [pid 438] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 443 attached , child_tidptr=0x55555b415750) = 443 [pid 443] set_robust_list(0x55555b415760, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] write(1, "executing program\n", 18executing program ) = 18 [pid 443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 441] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 337.881121][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.881129][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 337.882935][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 337.892816][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 337.902946][ T56] usb 2-1: USB disconnect, device number 22 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 440] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 440] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] exit_group(0) = ? [pid 439] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 337.923383][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 337.924165][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x55555b415760, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 444 [pid 444] <... prctl resumed>) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 [pid 444] write(1, "executing program\n", 18executing program ) = 18 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 338.011229][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 338.011234][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.011267][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 338.019691][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 338.030033][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 338.039557][ T20] usb 1-1: USB disconnect, device number 22 [ 338.064508][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 441] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 440] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 440] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 338.121224][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.130661][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.139040][ T26] usb 5-1: Product: syz [ 338.141170][ T6] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 338.143314][ T26] usb 5-1: Manufacturer: syz [ 338.155833][ T26] usb 5-1: SerialNumber: syz [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 338.221253][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.230369][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.238421][ T39] usb 3-1: Product: syz [ 338.242640][ T39] usb 3-1: Manufacturer: syz [ 338.247230][ T39] usb 3-1: SerialNumber: syz [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 338.361165][ T56] usb 2-1: new high-speed USB device number 23 using dummy_hcd [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 442] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 440] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 338.402790][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 338.410262][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 338.492049][ T441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 338.499353][ T441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 338.511176][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.522151][ T20] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 338.529833][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 442] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 338.539587][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 442] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 442] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 338.711256][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.720999][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.729120][ T6] usb 4-1: Product: syz [ 338.733371][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.745268][ T6] usb 4-1: Manufacturer: syz [ 338.750839][ T6] usb 4-1: SerialNumber: syz [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 442] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 338.755488][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 338.765531][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 338.911150][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.922287][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 338.932085][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 338.961196][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.970536][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.978618][ T56] usb 2-1: Product: syz [ 338.982984][ T56] usb 2-1: Manufacturer: syz [ 338.987766][ T56] usb 2-1: SerialNumber: syz [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 442] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 339.022156][ T442] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 339.029715][ T442] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 339.061568][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 339.068865][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 339.101176][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.110614][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.118691][ T20] usb 1-1: Product: syz [ 339.123137][ T20] usb 1-1: Manufacturer: syz [ 339.127842][ T20] usb 1-1: SerialNumber: syz [ 339.142106][ T441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 441] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 444] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 339.149556][ T441] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 339.238527][ T443] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 339.245848][ T443] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 339.301278][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 339.307846][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 339.315336][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 444] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 339.372163][ T444] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 339.379414][ T444] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 339.381372][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 339.392852][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 339.400248][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 442] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 440] exit_group(0) = ? [pid 440] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 445 ./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x55555b415760, 24) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 executing program [pid 445] write(1, "executing program\n", 18) = 18 [pid 445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] exit_group(0) = ? [pid 441] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 339.511223][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 339.520249][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 339.535569][ T26] usb 5-1: USB disconnect, device number 23 [ 339.542097][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 446 attached , child_tidptr=0x55555b415750) = 446 [pid 446] set_robust_list(0x55555b415760, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 executing program [pid 446] close(3) = 0 [pid 446] write(1, "executing program\n", 18) = 18 [pid 446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 339.601250][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 339.608607][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 339.620883][ T39] usb 3-1: USB disconnect, device number 23 [ 339.627506][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 442] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 339.692025][ T442] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 339.699257][ T442] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 443] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 445] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 339.907421][ T443] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 339.914575][ T26] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 339.915395][ T443] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 339.929354][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 339.936184][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 339.943693][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 446] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 340.031162][ T39] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 340.041765][ T444] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 340.049308][ T444] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] exit_group(0) = ? [pid 442] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 447 attached , child_tidptr=0x55555b415750) = 447 [pid 447] set_robust_list(0x55555b415760, 24) = 0 [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 447] setpgid(0, 0) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] write(1, "executing program\n", 18executing program ) = 18 [pid 447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 443] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 340.141128][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 340.148419][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 340.161448][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 340.168047][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 340.179370][ T6] usb 4-1: USB disconnect, device number 23 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 340.186097][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 340.194586][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 444] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 340.281237][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 340.281237][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.281272][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 340.288064][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 340.299402][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 340.309111][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 446] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] exit_group(0) = ? [pid 443] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 446] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 445] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 448 attached [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 448 executing program [pid 448] set_robust_list(0x55555b415760, 24 [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] <... set_robust_list resumed>) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] write(1, "executing program\n", 18) = 18 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 340.391146][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.391501][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 340.403517][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 340.409973][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 340.420035][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 340.441399][ T56] usb 2-1: USB disconnect, device number 23 [ 340.451682][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 340.481298][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 449 ./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x55555b415760, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] write(1, "executing program\n", 18executing program ) = 18 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 445] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 340.490605][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.498787][ T26] usb 5-1: Product: syz [ 340.503074][ T26] usb 5-1: Manufacturer: syz [ 340.507708][ T26] usb 5-1: SerialNumber: syz [ 340.521321][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 445] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 340.532769][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 340.545629][ T20] usb 1-1: USB disconnect, device number 23 [ 340.552076][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 340.601212][ T6] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 340.601239][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.618540][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.626875][ T39] usb 3-1: Product: syz [ 340.631281][ T39] usb 3-1: Manufacturer: syz [ 340.635903][ T39] usb 3-1: SerialNumber: syz [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 340.762353][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 340.769734][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 340.831115][ T56] usb 2-1: new high-speed USB device number 24 using dummy_hcd [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 340.882092][ T446] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 340.889732][ T446] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 445] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 340.961141][ T20] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 340.971289][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.982397][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 340.992482][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 446] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 341.161222][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.170621][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.178741][ T6] usb 4-1: Product: syz [ 341.183064][ T6] usb 4-1: Manufacturer: syz [ 341.187656][ T6] usb 4-1: SerialNumber: syz [ 341.192344][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 341.203820][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 341.213916][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 341.321207][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.332444][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 341.342540][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 445] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 341.381170][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.390616][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.399582][ T56] usb 2-1: Product: syz [ 341.402401][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 341.404122][ T56] usb 2-1: Manufacturer: syz [ 341.412095][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 341.415556][ T56] usb 2-1: SerialNumber: syz [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 447] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 341.452286][ T447] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 341.459885][ T447] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 446] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 341.511202][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.520589][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.528765][ T20] usb 1-1: Product: syz [ 341.533213][ T20] usb 1-1: Manufacturer: syz [ 341.537832][ T20] usb 1-1: SerialNumber: syz [ 341.542786][ T446] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 341.550278][ T446] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 447] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 341.661192][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 341.667767][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 341.669365][ T448] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 341.675442][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 341.683540][ T448] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 446] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 445] exit_group(0) = ? [pid 445] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 341.782261][ T449] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 341.789458][ T449] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 341.801172][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 341.807687][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 341.815121][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 450 ./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x55555b415760, 24) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] write(1, "executing program\n", 18executing program ) = 18 [pid 450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 450] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 448] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 447] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 341.881196][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 341.889330][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 341.906410][ T26] usb 5-1: USB disconnect, device number 24 [ 341.915148][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 446] exit_group(0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... exit_group resumed>) = ? [pid 446] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x55555b415760, 24) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3executing program ) = 0 [pid 451] write(1, "executing program\n", 18) = 18 [pid 451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 451 [pid 451] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 342.011168][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 342.018222][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 342.033511][ T39] usb 3-1: USB disconnect, device number 24 [ 342.040677][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 447] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 342.132147][ T447] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 342.139734][ T447] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 342.301150][ T26] usb 5-1: new high-speed USB device number 25 using dummy_hcd [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 448] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 342.361772][ T448] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 342.369660][ T448] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 342.371327][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 342.383167][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 342.390586][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 449] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 342.421098][ T39] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 342.429208][ T449] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 342.436568][ T449] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] exit_group(0) = ? [pid 447] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x55555b415760, 24) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 452 [pid 452] <... prctl resumed>) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 452] write(1, "executing program\n", 18executing program ) = 18 [pid 452] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 452] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 452] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 342.591156][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 342.598459][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 342.610373][ T6] usb 4-1: USB disconnect, device number 24 [ 342.616447][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 342.623572][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 342.632103][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 342.639494][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 451] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 342.671174][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 342.677757][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 342.681257][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.687170][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 342.703794][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 342.714030][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 448] exit_group(0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... exit_group resumed>) = ? [pid 448] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 453 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x55555b415760, 24) = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 executing program [pid 453] write(1, "executing program\n", 18) = 18 [pid 453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 453] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 342.791348][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.803065][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 342.812869][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 342.831212][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] exit_group(0) = ? [pid 449] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- executing program [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 454 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x55555b415760, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] write(1, "executing program\n", 18) = 18 [pid 454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 342.839042][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 342.858681][ T56] usb 2-1: USB disconnect, device number 24 [ 342.865249][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 342.881209][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 342.890411][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.891215][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 342.899237][ T26] usb 5-1: Product: syz [ 342.909070][ T26] usb 5-1: Manufacturer: syz [ 342.913785][ T26] usb 5-1: SerialNumber: syz [ 342.922856][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 451] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 342.937076][ T20] usb 1-1: USB disconnect, device number 24 [ 342.944107][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 343.001220][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.010486][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.018751][ T39] usb 3-1: Product: syz [ 343.022982][ T39] usb 3-1: Manufacturer: syz [ 343.027602][ T39] usb 3-1: SerialNumber: syz [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 343.071181][ T6] usb 4-1: new high-speed USB device number 25 using dummy_hcd [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 343.153961][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 343.161776][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 451] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 343.271142][ T56] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 343.274416][ T451] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 343.286119][ T451] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 452] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 343.321191][ T20] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 343.441207][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.452604][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 343.462413][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 452] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 452] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 343.631228][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.642389][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.651639][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.659776][ T6] usb 4-1: Product: syz [ 343.663981][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 452] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 343.673778][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 343.683656][ T6] usb 4-1: Manufacturer: syz [ 343.688255][ T6] usb 4-1: SerialNumber: syz [ 343.692935][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.704223][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 343.714310][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 343.802149][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 343.809369][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 343.861216][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.870682][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.878782][ T56] usb 2-1: Product: syz [ 343.883040][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.892255][ T56] usb 2-1: Manufacturer: syz [ 343.896853][ T56] usb 2-1: SerialNumber: syz [ 343.901479][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 454] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 451] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 454] <... ioctl resumed>, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 343.909474][ T20] usb 1-1: Product: syz [ 343.913965][ T20] usb 1-1: Manufacturer: syz [ 343.918981][ T20] usb 1-1: SerialNumber: syz [ 343.932159][ T451] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 343.939687][ T451] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 343.952072][ T452] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 454] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 452] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 343.959528][ T452] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 344.031157][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 344.037624][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 344.045087][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 453] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 451] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 454] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 454] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 450] exit_group(0) = ? [ 344.151821][ T453] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 344.159423][ T453] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 344.167968][ T454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 344.175101][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 344.176017][ T454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 344.181833][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 344.195998][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 executing program [pid 450] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 455 ./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x55555b415760, 24) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] write(1, "executing program\n", 18) = 18 [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 344.241365][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 344.249609][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 344.263268][ T26] usb 5-1: USB disconnect, device number 25 [ 344.269878][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 451] exit_group(0) = ? [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 456 attached , child_tidptr=0x55555b415750) = 456 [pid 456] set_robust_list(0x55555b415760, 24) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] write(1, "executing program\n", 18executing program ) = 18 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 456] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 454] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 344.401156][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 344.409808][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 344.421508][ T39] usb 3-1: USB disconnect, device number 25 [ 344.427652][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 454] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 344.612140][ T452] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 344.619568][ T452] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 344.661092][ T26] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 452] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 344.811751][ T453] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 344.819201][ T453] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 344.831093][ T39] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 344.841353][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 344.848089][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 454] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 344.848565][ T454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 344.856073][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 344.863401][ T454] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] exit_group(0) = ? [pid 452] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 453] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 457 ./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x55555b415760, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] write(1, "executing program\n", 18executing program ) = 18 [pid 457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 345.031234][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.042241][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 345.052051][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 345.061216][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 345.069494][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 455] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 345.075053][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 345.084423][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 345.094764][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 345.101611][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 345.107472][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 345.116255][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 345.122217][ T6] usb 4-1: USB disconnect, device number 25 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 345.128393][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 345.211224][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.222693][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 345.231877][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 345.241748][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.249745][ T26] usb 5-1: Product: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] exit_group(0) = ? [pid 453] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 458 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x55555b415760, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 executing program [pid 458] write(1, "executing program\n", 18) = 18 [pid 458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] exit_group(0) = ? [pid 454] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 455] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 459 ./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x55555b415760, 24) = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] write(1, "executing program\n", 18executing program ) = 18 [ 345.253950][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 345.263637][ T26] usb 5-1: Manufacturer: syz [ 345.268374][ T26] usb 5-1: SerialNumber: syz [ 345.271157][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 345.284587][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 345.301156][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 455] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 345.311347][ T56] usb 2-1: USB disconnect, device number 25 [ 345.321998][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 345.331768][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 345.344097][ T20] usb 1-1: USB disconnect, device number 25 [ 345.350222][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 345.451207][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 345.460404][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.468604][ T39] usb 3-1: Product: syz [ 345.472829][ T39] usb 3-1: Manufacturer: syz [ 345.477422][ T39] usb 3-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 345.522330][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 345.529826][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 345.541153][ T6] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 455] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 345.722061][ T456] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 345.729378][ T456] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 345.751139][ T56] usb 2-1: new high-speed USB device number 26 using dummy_hcd [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 345.811173][ T20] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 345.931165][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.942813][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 345.952935][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 346.111221][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.122527][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 346.132384][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.141815][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 346.151787][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0) = 0 [pid 455] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 457] <... ioctl resumed>, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 346.159800][ T6] usb 4-1: Product: syz [ 346.164089][ T6] usb 4-1: Manufacturer: syz [ 346.168700][ T6] usb 4-1: SerialNumber: syz [ 346.181243][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.192386][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 346.193875][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 455] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 346.202743][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 346.211913][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 458] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 346.321158][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.330499][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.338876][ T56] usb 2-1: Product: syz [ 346.343226][ T56] usb 2-1: Manufacturer: syz [ 346.347830][ T56] usb 2-1: SerialNumber: syz [pid 458] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0) = 0 [pid 456] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 456] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 346.371169][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.373204][ T456] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 346.380581][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.389165][ T456] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 346.397370][ T20] usb 1-1: Product: syz [ 346.406942][ T20] usb 1-1: Manufacturer: syz [ 346.411614][ T20] usb 1-1: SerialNumber: syz [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 459] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 455] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 346.421908][ T457] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 346.429488][ T457] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 346.461161][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 346.467607][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 346.478424][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 456] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 346.604136][ T458] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 346.611440][ T458] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 346.641172][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 459] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 455] exit_group(0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... exit_group resumed>) = ? [pid 455] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 460 attached , child_tidptr=0x55555b415750) = 460 [pid 460] set_robust_list(0x55555b415760, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] write(1, "executing program\n", 18executing program ) = 18 [pid 460] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 460] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 346.647679][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 346.655481][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 346.657171][ T459] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 346.668682][ T459] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 346.681174][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 346.688477][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 346.703032][ T26] usb 5-1: USB disconnect, device number 26 [ 346.709415][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 456] exit_group(0) = ? [pid 456] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 461 attached , child_tidptr=0x55555b415750) = 461 [pid 461] set_robust_list(0x55555b415760, 24) = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 [pid 461] write(1, "executing program\n", 18executing program ) = 18 [pid 461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 346.861151][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 346.868208][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 346.879969][ T39] usb 3-1: USB disconnect, device number 26 [ 346.888588][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 457] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 347.091139][ T26] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 347.092616][ T457] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 347.106173][ T457] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 461] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 457] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [ 347.261800][ T458] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 347.269446][ T458] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 347.281128][ T39] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 457] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 347.321749][ T459] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 347.329305][ T459] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 347.341163][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 347.347629][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 347.355586][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 347.451191][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.462246][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 347.472107][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 347.501191][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 347.507898][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 347.515370][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 457] exit_group(0) = ? [pid 457] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 executing program [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 461] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 460] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 462 ./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x55555b415760, 24) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 [pid 462] write(1, "executing program\n", 18) = 18 [pid 462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 347.551157][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 347.557727][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 347.565341][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 347.572923][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 347.579048][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 347.594053][ T6] usb 4-1: USB disconnect, device number 26 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 460] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 460] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 347.601405][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 347.651180][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.662192][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 347.671309][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.679316][ T26] usb 5-1: Product: syz [ 347.683622][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] exit_group(0) = ? [pid 458] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 463 ./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x55555b415760, 24) = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [pid 463] write(1, "executing program\n", 18executing program ) = 18 [pid 463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 347.693467][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 347.703255][ T26] usb 5-1: Manufacturer: syz [ 347.707872][ T26] usb 5-1: SerialNumber: syz [ 347.721177][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 347.728184][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 347.744183][ T56] usb 2-1: USB disconnect, device number 26 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] exit_group(0) = ? [pid 459] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 executing program [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 464 ./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x55555b415760, 24) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] write(1, "executing program\n", 18) = 18 [pid 464] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 464] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 460] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 347.750929][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 347.759834][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 347.767278][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 347.782926][ T20] usb 1-1: USB disconnect, device number 26 [ 347.789860][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 347.881201][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 347.890439][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.898746][ T39] usb 3-1: Product: syz [ 347.902942][ T39] usb 3-1: Manufacturer: syz [ 347.907540][ T39] usb 3-1: SerialNumber: syz [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 462] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 347.973278][ T460] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 347.980645][ T460] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 347.991100][ T6] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 348.151154][ T56] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 348.152631][ T461] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 348.166155][ T461] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 462] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 348.211141][ T20] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 462] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 460] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 348.371209][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.382711][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 348.392816][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 462] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 462] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 348.521195][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.532705][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 348.542570][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 348.571181][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.580501][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.588606][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.599694][ T6] usb 4-1: Product: syz [ 348.604128][ T6] usb 4-1: Manufacturer: syz [ 348.608733][ T6] usb 4-1: SerialNumber: syz [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 460] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 464] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 462] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 348.613407][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 348.623616][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 348.642020][ T460] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 348.649668][ T460] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 463] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 463] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 348.711192][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.720358][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.728493][ T56] usb 2-1: Product: syz [ 348.732709][ T56] usb 2-1: Manufacturer: syz [ 348.737296][ T56] usb 2-1: SerialNumber: syz [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 461] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 348.801196][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.810367][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.818433][ T20] usb 1-1: Product: syz [ 348.822634][ T20] usb 1-1: Manufacturer: syz [ 348.827344][ T20] usb 1-1: SerialNumber: syz [ 348.832595][ T461] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 348.839861][ T461] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 348.871194][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 348.877725][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 348.879076][ T462] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 348.885794][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 348.893764][ T462] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 348.982275][ T463] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 348.989563][ T463] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 460] exit_group(0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... exit_group resumed>) = ? [pid 460] +++ exited with 0 +++ [pid 464] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 464] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 465 ./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x55555b415760, 24) = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 465] setpgid(0, 0) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 465] write(3, "1000", 4) = 4 [pid 465] close(3) = 0 [pid 465] write(1, "executing program\n", 18executing program ) = 18 [pid 465] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 465] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 465] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 349.071175][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 349.074787][ T464] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 349.077700][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 349.088600][ T464] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 349.092919][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 349.104607][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 349.112569][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 349.126742][ T26] usb 5-1: USB disconnect, device number 27 [ 349.135733][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 461] exit_group(0) = ? [pid 461] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 466 attached , child_tidptr=0x55555b415750) = 466 [pid 466] set_robust_list(0x55555b415760, 24) = 0 executing program [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 466] setpgid(0, 0) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] write(1, "executing program\n", 18) = 18 [pid 466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 349.281167][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 349.288141][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 349.304849][ T39] usb 3-1: USB disconnect, device number 27 [ 349.311914][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 465] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 349.531144][ T26] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 349.551502][ T462] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 349.558719][ T462] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 466] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 349.651753][ T463] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 349.659048][ T463] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 349.681122][ T39] usb 3-1: new high-speed USB device number 28 using dummy_hcd [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 462] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 349.753027][ T464] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 349.760633][ T464] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 349.791215][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 349.797876][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 349.805313][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 349.891198][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 349.897821][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 349.905243][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 349.911195][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.922221][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 465] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 349.932050][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 462] exit_group(0) = ? [pid 462] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x55555b415760, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 executing program [pid 467] write(1, "executing program\n", 18) = 18 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 465] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 349.991228][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 349.998273][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 350.005812][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 350.013274][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 350.019002][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 350.033576][ T6] usb 4-1: USB disconnect, device number 27 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 465] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 350.039998][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 350.071175][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] exit_group(0) = ? [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 468 attached , child_tidptr=0x55555b415750) = 468 [pid 468] set_robust_list(0x55555b415760, 24) = 0 [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 468] setpgid(0, 0) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] write(1, "executing program\n", 18executing program ) = 18 [pid 468] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 468] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 468] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 350.082817][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 350.093136][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 350.121172][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 350.121172][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 465] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 464] exit_group(0) = ? [pid 464] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x55555b415760, 24) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 469 [pid 469] <... prctl resumed>) = 0 [pid 469] setpgid(0, 0) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 469] write(3, "1000", 4) = 4 [pid 469] close(3) = 0 [pid 469] write(1, "executing program\n", 18executing program ) = 18 [pid 469] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 469] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 465] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 350.121199][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.130952][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 350.137279][ T26] usb 5-1: Product: syz [ 350.155558][ T56] usb 2-1: USB disconnect, device number 27 [ 350.161108][ T26] usb 5-1: Manufacturer: syz [ 350.170272][ T26] usb 5-1: SerialNumber: syz [ 350.173447][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 350.211238][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 350.218472][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 350.242423][ T20] usb 1-1: USB disconnect, device number 27 [ 350.248914][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 350.301204][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 350.310535][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.318638][ T39] usb 3-1: Product: syz [ 350.322860][ T39] usb 3-1: Manufacturer: syz [ 350.327472][ T39] usb 3-1: SerialNumber: syz [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 350.412550][ T465] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 350.422908][ T465] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 350.451150][ T6] usb 4-1: new high-speed USB device number 28 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 350.571869][ T466] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 350.579369][ T466] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 350.601120][ T56] usb 2-1: new high-speed USB device number 28 using dummy_hcd [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 350.651155][ T20] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 467] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 465] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 350.821186][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.832357][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 350.842220][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 350.961295][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.972561][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 350.982659][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 351.011192][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 351.020550][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.028649][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.039807][ T6] usb 4-1: Product: syz [ 351.044334][ T6] usb 4-1: Manufacturer: syz [ 351.048933][ T6] usb 4-1: SerialNumber: syz [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 465] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 465] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 467] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 351.053587][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 351.063818][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 351.081940][ T465] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 351.089348][ T465] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 468] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 468] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 351.151160][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 351.160259][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.168634][ T56] usb 2-1: Product: syz [ 351.172830][ T56] usb 2-1: Manufacturer: syz [ 351.177533][ T56] usb 2-1: SerialNumber: syz [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 466] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 466] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 469] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 351.231948][ T466] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 351.239281][ T466] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 351.246502][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 351.255945][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.264132][ T20] usb 1-1: Product: syz [ 351.268313][ T20] usb 1-1: Manufacturer: syz [ 351.272942][ T20] usb 1-1: SerialNumber: syz [pid 465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 465] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 351.311204][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 351.318200][ T467] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 351.318740][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 351.325919][ T467] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 351.333248][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 351.421938][ T468] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 351.429574][ T468] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 465] exit_group(0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 465] <... exit_group resumed>) = ? [pid 469] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 465] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=465, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 470 ./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x55555b415760, 24) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] setpgid(0, 0) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 469] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 470] write(3, "1000", 4 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... write resumed>) = 4 [pid 470] close(3) = 0 [pid 470] write(1, "executing program\n", 18executing program ) = 18 [pid 470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 351.481163][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 351.487613][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 351.495303][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 351.518666][ T469] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 467] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 351.526410][ T469] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 351.533583][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 351.540765][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 351.557659][ T26] usb 5-1: USB disconnect, device number 28 [ 351.564671][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 466] exit_group(0) = ? [pid 466] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 471 ./strace-static-x86_64: Process 471 attached [pid 471] set_robust_list(0x55555b415760, 24) = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 executing program [pid 471] write(1, "executing program\n", 18) = 18 [pid 471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 351.701150][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 351.708772][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 351.723319][ T39] usb 3-1: USB disconnect, device number 28 [ 351.729444][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 467] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 351.971146][ T26] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 351.991583][ T467] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 351.999180][ T467] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 471] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 352.081790][ T468] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 352.089350][ T468] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 352.121117][ T39] usb 3-1: new high-speed USB device number 29 using dummy_hcd [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 469] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 467] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 352.207153][ T469] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 352.214583][ T469] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 352.231190][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 352.237989][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 352.245598][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 468] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 352.311158][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 352.317789][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 352.325508][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 470] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 467] exit_group(0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... exit_group resumed>) = ? [pid 467] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 472 attached , child_tidptr=0x55555b415750) = 472 [pid 472] set_robust_list(0x55555b415760, 24) = 0 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 472] setpgid(0, 0) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 472] write(3, "1000", 4) = 4 [pid 472] close(3) = 0 [pid 472] write(1, "executing program\n", 18executing program ) = 18 [pid 472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 352.361172][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.372204][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 352.382004][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 469] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 470] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 352.441236][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 352.448118][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 352.455717][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 352.462504][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 352.472953][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 352.480493][ T6] usb 4-1: USB disconnect, device number 28 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 471] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] exit_group(0) = ? [pid 468] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 473 ./strace-static-x86_64: Process 473 attached [pid 473] set_robust_list(0x55555b415760, 24) = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 473] setpgid(0, 0) = 0 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3) = 0 [pid 473] write(1, "executing program\n", 18executing program ) = 18 [pid 473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 473] <... openat resumed>) = 3 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 352.486878][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 352.501229][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.512331][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 352.522921][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 352.531206][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 352.543999][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 352.558036][ T56] usb 2-1: USB disconnect, device number 28 [ 352.564912][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 352.571200][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.582453][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 470] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 471] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 470] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] exit_group(0) = ? [pid 469] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=469, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 474 ./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x55555b415760, 24) = 0 [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 474] setpgid(0, 0) = 0 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 352.590495][ T26] usb 5-1: Product: syz [ 352.595174][ T26] usb 5-1: Manufacturer: syz [ 352.599845][ T26] usb 5-1: SerialNumber: syz [pid 474] write(3, "1000", 4) = 4 [pid 474] close(3) = 0 [pid 474] write(1, "executing program\n", 18executing program ) = 18 [pid 474] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 474] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 352.651419][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 352.660469][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 352.675396][ T20] usb 1-1: USB disconnect, device number 28 [ 352.681667][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 352.711181][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.720380][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.728469][ T39] usb 3-1: Product: syz [ 352.734866][ T39] usb 3-1: Manufacturer: syz [ 352.739510][ T39] usb 3-1: SerialNumber: syz [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 352.841916][ T470] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 352.849548][ T470] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 352.911203][ T6] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 352.961217][ T56] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 352.981675][ T471] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 352.989068][ T471] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 474] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 353.101099][ T20] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 471] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 353.301216][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.312921][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 353.322811][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 353.351252][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.362422][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 353.372347][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 353.481204][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.492488][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.501921][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 353.512763][ T470] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 353.513819][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 470] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 472] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 353.522036][ T470] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 353.528673][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 353.545069][ T6] usb 4-1: Product: syz [ 353.549458][ T6] usb 4-1: Manufacturer: syz [ 353.554290][ T6] usb 4-1: SerialNumber: syz [ 353.561190][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.570402][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 472] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 473] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 353.578457][ T56] usb 2-1: Product: syz [ 353.582819][ T56] usb 2-1: Manufacturer: syz [ 353.587411][ T56] usb 2-1: SerialNumber: syz [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 474] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 353.632649][ T471] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 353.639953][ T471] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 353.711161][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.720426][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.728486][ T20] usb 1-1: Product: syz [ 353.732684][ T20] usb 1-1: Manufacturer: syz [ 353.737271][ T20] usb 1-1: SerialNumber: syz [pid 474] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 353.771189][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 353.778057][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 353.785521][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 353.793146][ T472] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 353.800470][ T472] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 353.832081][ T473] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 353.839433][ T473] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 353.861169][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 353.867750][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 353.875469][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 470] exit_group(0) = ? [pid 470] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x55555b415760, 24 [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 475 [pid 475] <... set_robust_list resumed>) = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4executing program ) = 4 [pid 475] close(3) = 0 [pid 475] write(1, "executing program\n", 18) = 18 [pid 475] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 475] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 472] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 472] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 471] exit_group(0) = ? [ 353.981226][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 353.983804][ T474] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 353.989235][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 353.997036][ T474] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 354.008707][ T26] usb 5-1: USB disconnect, device number 29 [ 354.018196][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 471] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x55555b415760, 24) = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 476 [pid 476] <... prctl resumed>) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 [pid 476] write(1, "executing program\n", 18executing program ) = 18 [pid 476] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 476] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 354.081149][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 354.087864][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 354.099358][ T39] usb 3-1: USB disconnect, device number 29 [ 354.105728][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 472] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 472] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 474] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [ 354.411159][ T26] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 474] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 472] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 354.461897][ T472] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 354.469228][ T472] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 354.481603][ T473] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 354.489166][ T473] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 354.501136][ T39] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 472] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 472] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 473] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 354.681827][ T474] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 354.689350][ T474] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 354.701170][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 354.707743][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 354.715383][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 354.721184][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 354.727772][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 354.735264][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 354.791258][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.802335][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 354.812114][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] exit_group(0) = ? [pid 474] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 477 ./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x55555b415760, 24) = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 477] setpgid(0, 0) = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 executing program [pid 477] write(1, "executing program\n", 18) = 18 [pid 477] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 477] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 474] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 473] exit_group(0) = ? [pid 473] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=473, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 478 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x55555b415760, 24) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3) = 0 [ 354.881210][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.893232][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 354.903480][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 354.921261][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 executing program [pid 478] write(1, "executing program\n", 18) = 18 [pid 478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 354.928042][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 354.935712][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 354.942048][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 354.949079][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 354.955265][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 354.967027][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 476] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 354.979648][ T56] usb 2-1: USB disconnect, device number 29 [ 354.985910][ T6] usb 4-1: USB disconnect, device number 29 [ 354.991196][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.992183][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 355.002322][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.009830][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 355.018997][ T26] usb 5-1: Product: syz [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 476] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 355.031934][ T26] usb 5-1: Manufacturer: syz [ 355.036694][ T26] usb 5-1: SerialNumber: syz [ 355.071475][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 476] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 474] exit_group(0) = ? [pid 474] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=474, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 479 ./strace-static-x86_64: Process 479 attached [pid 479] set_robust_list(0x55555b415760, 24) = 0 [ 355.080739][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.089288][ T39] usb 3-1: Product: syz [ 355.093508][ T39] usb 3-1: Manufacturer: syz [ 355.098109][ T39] usb 3-1: SerialNumber: syz [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "1000", 4) = 4 [pid 479] close(3executing program ) = 0 [pid 479] write(1, "executing program\n", 18) = 18 [pid 479] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 479] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 355.131153][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 355.139060][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 355.153715][ T20] usb 1-1: USB disconnect, device number 29 [ 355.160138][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 355.289720][ T475] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 355.297200][ T475] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 355.352777][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 355.360217][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 355.421124][ T56] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 355.471161][ T6] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 479] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 355.541146][ T20] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 475] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 355.781185][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.792437][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 355.802466][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 355.831255][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.842694][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 355.852561][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 355.921185][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.932557][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 355.942608][ T475] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 355.942762][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 355.951999][ T475] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 479] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 355.971234][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.980757][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.988991][ T56] usb 2-1: Product: syz [ 355.993483][ T56] usb 2-1: Manufacturer: syz [ 355.998253][ T56] usb 2-1: SerialNumber: syz [ 356.012032][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 478] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 476] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 479] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 478] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 477] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 479] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 477] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 356.019636][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 356.021226][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.036075][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.044766][ T6] usb 4-1: Product: syz [ 356.048951][ T6] usb 4-1: Manufacturer: syz [ 356.053615][ T6] usb 4-1: SerialNumber: syz [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 356.111557][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.120711][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.128770][ T20] usb 1-1: Product: syz [ 356.132963][ T20] usb 1-1: Manufacturer: syz [ 356.137550][ T20] usb 1-1: SerialNumber: syz [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 476] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 478] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 356.211211][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 356.217738][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 356.225324][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 356.245018][ T478] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 356.252531][ T478] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 356.261177][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 356.267623][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 356.275041][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 356.291897][ T477] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 356.299326][ T477] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 475] exit_group(0) = ? [pid 475] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=475, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 480 ./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x55555b415760, 24) = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 480] setpgid(0, 0) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 480] write(3, "1000", 4) = 4 [pid 480] close(3) = 0 [pid 480] write(1, "executing program\n", 18executing program ) = 18 [pid 480] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 480] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 356.381966][ T479] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 356.389466][ T479] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 356.421145][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 476] exit_group(0 [pid 478] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 476] <... exit_group resumed>) = ? [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 476] +++ exited with 0 +++ [pid 478] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=476, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 481 attached , child_tidptr=0x55555b415750) = 481 [pid 481] set_robust_list(0x55555b415760, 24) = 0 [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 481] setpgid(0, 0) = 0 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 481] write(3, "1000", 4) = 4 [pid 481] close(3) = 0 [pid 481] write(1, "executing program\n", 18executing program ) = 18 [pid 481] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 481] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 481] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 356.431534][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 356.445154][ T26] usb 5-1: USB disconnect, device number 30 [ 356.452152][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 356.481214][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 356.488216][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 356.507699][ T39] usb 3-1: USB disconnect, device number 30 [ 356.514907][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 356.841160][ T26] usb 5-1: new high-speed USB device number 31 using dummy_hcd [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 481] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 356.891099][ T39] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 356.902047][ T478] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 356.909566][ T478] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 356.952045][ T477] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 356.959427][ T477] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 357.042100][ T479] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 357.049580][ T479] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 478] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 481] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 357.151167][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 357.157859][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 357.165334][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 357.191203][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 481] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 357.197891][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 357.205517][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 357.221204][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.232809][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 357.242643][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 357.261187][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.272183][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 357.281185][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 357.281959][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 481] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] exit_group(0) = ? [pid 478] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 482 attached [pid 482] set_robust_list(0x55555b415760, 24 [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 482 [pid 482] <... set_robust_list resumed>) = 0 [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 482] setpgid(0, 0) = 0 [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 482] write(3, "1000", 4) = 4 [pid 482] close(3) = 0 [pid 482] write(1, "executing program\n", 18executing program ) = 18 [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 482] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 357.289576][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 357.305622][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] exit_group(0) = ? [pid 477] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=477, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 483 ./strace-static-x86_64: Process 483 attached [pid 483] set_robust_list(0x55555b415760, 24) = 0 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 483] setpgid(0, 0) = 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 483] write(3, "1000", 4) = 4 [pid 483] close(3executing program ) = 0 [pid 483] write(1, "executing program\n", 18) = 18 [pid 483] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 483] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 483] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 357.371129][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 357.379449][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 357.395360][ T56] usb 2-1: USB disconnect, device number 30 [ 357.401614][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 357.411148][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 357.420307][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 357.431179][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.434948][ T6] usb 4-1: USB disconnect, device number 30 [ 357.444880][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.447706][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 357.456553][ T26] usb 5-1: Product: syz [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] exit_group(0) = ? [pid 479] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 484 [pid 480] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x55555b415760, 24) = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] write(1, "executing program\n", 18executing program ) = 18 [pid 484] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 484] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 357.467298][ T26] usb 5-1: Manufacturer: syz [ 357.472214][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.481853][ T26] usb 5-1: SerialNumber: syz [ 357.487450][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.491282][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 357.496425][ T39] usb 3-1: Product: syz [ 357.505547][ T39] usb 3-1: Manufacturer: syz [ 357.510773][ T39] usb 3-1: SerialNumber: syz [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 357.525071][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 357.536996][ T20] usb 1-1: USB disconnect, device number 30 [ 357.543858][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 480] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 481] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 357.743549][ T480] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 357.751113][ T480] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 357.762631][ T481] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 357.770050][ T481] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 357.831192][ T56] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 357.861099][ T6] usb 4-1: new high-speed USB device number 31 using dummy_hcd [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 357.941133][ T20] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 480] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 358.191136][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.202274][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 358.212443][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 358.222207][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 358.233645][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 358.243438][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 358.311227][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.322658][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 358.332532][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 480] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 358.401183][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.410572][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.418693][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.423099][ T481] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 358.428307][ T56] usb 2-1: Product: syz [ 358.435510][ T480] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 481] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 484] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 480] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 482] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 358.439118][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.448024][ T480] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 358.454207][ T56] usb 2-1: Manufacturer: syz [ 358.462151][ T481] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 358.465727][ T6] usb 4-1: Product: syz [ 358.476774][ T56] usb 2-1: SerialNumber: syz [ 358.482155][ T6] usb 4-1: Manufacturer: syz [ 358.486850][ T6] usb 4-1: SerialNumber: syz [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 481] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 480] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 483] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 482] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 483] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 484] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 358.501198][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.510759][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.518882][ T20] usb 1-1: Product: syz [ 358.524288][ T20] usb 1-1: Manufacturer: syz [ 358.528891][ T20] usb 1-1: SerialNumber: syz [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 481] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 482] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 358.721179][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 358.727712][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 358.729270][ T482] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 358.735319][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 358.743150][ T482] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 358.749122][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 358.763464][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 483] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 484] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 483] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 484] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 358.769291][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 358.769326][ T483] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 358.782550][ T484] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 358.782921][ T483] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 358.789764][ T484] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 480] exit_group(0) = ? [pid 481] exit_group(0) = ? [pid 481] +++ exited with 0 +++ [pid 480] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=481, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 485 attached , child_tidptr=0x55555b415750) = 485 [pid 485] set_robust_list(0x55555b415760, 24) = 0 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 485] setpgid(0, 0) = 0 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 485] write(3, "1000", 4) = 4 [pid 485] close(3) = 0 [pid 485] write(1, "executing program\n", 18executing program ) = 18 [pid 485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 485] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 486 ./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x55555b415760, 24) = 0 [pid 486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 486] setpgid(0, 0) = 0 [pid 486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 486] write(3, "1000", 4) = 4 [pid 486] close(3) = 0 [pid 486] write(1, "executing program\n", 18executing program ) = 18 [pid 486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 358.951129][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 358.956698][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 358.963878][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 358.975439][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 358.991108][ T26] usb 5-1: USB disconnect, device number 31 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 358.997346][ T39] usb 3-1: USB disconnect, device number 31 [ 359.003839][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 359.012499][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 359.401898][ T482] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 359.409471][ T482] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 359.431098][ T26] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 359.438728][ T39] usb 3-1: new high-speed USB device number 32 using dummy_hcd [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 484] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 484] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 359.446933][ T483] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 359.454448][ T483] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 359.462291][ T484] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 359.469844][ T484] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 359.631177][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 359.637949][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 359.645386][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 484] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 359.681222][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 359.687768][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 359.695454][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 359.701211][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 359.708259][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 359.715923][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] exit_group(0) = ? [ 359.791156][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.802369][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.813304][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 359.823356][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 482] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=482, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 487 attached , child_tidptr=0x55555b415750) = 487 [pid 487] set_robust_list(0x55555b415760, 24) = 0 [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 487] setpgid(0, 0) = 0 [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 [pid 487] write(1, "executing program\n", 18executing program ) = 18 [pid 487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] exit_group(0) = ? [pid 483] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 359.833206][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 359.842898][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 359.861133][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 359.868224][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 359.882779][ T56] usb 2-1: USB disconnect, device number 31 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555b415750) = 488 ./strace-static-x86_64: Process 488 attached [pid 488] set_robust_list(0x55555b415760, 24) = 0 [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 488] setpgid(0, 0) = 0 [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 488] write(3, "1000", 4) = 4 [pid 488] close(3) = 0 [pid 488] write(1, "executing program\n", 18) = 18 [pid 488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 484] exit_group(0) = ? [pid 484] +++ exited with 0 +++ [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 489 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x55555b415760, 24) = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] write(1, "executing program\n", 18executing program ) = 18 [pid 489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 359.889748][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 359.901138][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 359.909540][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 359.921225][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 359.932380][ T6] usb 4-1: USB disconnect, device number 31 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 359.941490][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 359.951936][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 359.963183][ T20] usb 1-1: USB disconnect, device number 31 [ 359.969408][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 360.021153][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.030296][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.039373][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.047508][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.055726][ T39] usb 3-1: Product: syz [ 360.060150][ T26] usb 5-1: Product: syz [ 360.064719][ T39] usb 3-1: Manufacturer: syz [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 360.069341][ T39] usb 3-1: SerialNumber: syz [ 360.074002][ T26] usb 5-1: Manufacturer: syz [ 360.078741][ T26] usb 5-1: SerialNumber: syz [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 486] <... ioctl resumed>, 0) = 0 [pid 485] <... ioctl resumed>, 0) = 0 [ 360.271123][ T56] usb 2-1: new high-speed USB device number 32 using dummy_hcd [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 360.322877][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 360.329981][ T486] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 360.330524][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 360.344786][ T486] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 360.371152][ T6] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 360.411129][ T20] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 486] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 485] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 486] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 485] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 360.631174][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.642433][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 360.652434][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 360.731251][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.742543][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 360.752520][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 485] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 360.781236][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.792553][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 360.802623][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 487] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 487] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 360.831243][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.840620][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.848766][ T56] usb 2-1: Product: syz [ 360.853281][ T56] usb 2-1: Manufacturer: syz [ 360.858014][ T56] usb 2-1: SerialNumber: syz [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 360.921205][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.930373][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.938512][ T6] usb 4-1: Product: syz [ 360.942900][ T6] usb 4-1: Manufacturer: syz [ 360.947942][ T6] usb 4-1: SerialNumber: syz [pid 488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 360.971181][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.980599][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.988679][ T20] usb 1-1: Product: syz [ 360.993424][ T20] usb 1-1: Manufacturer: syz [ 360.998039][ T20] usb 1-1: SerialNumber: syz [ 361.003342][ T486] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 361.005291][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 486] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 485] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 489] <... ioctl resumed>, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 485] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 361.010626][ T486] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 361.018255][ T485] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 361.101930][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 361.109289][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 361.193918][ T488] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 361.201614][ T488] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 485] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 485] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 489] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 361.251209][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 361.257865][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 361.258240][ T489] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 361.265410][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 361.273513][ T489] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 361.291195][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 361.298242][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 361.305697][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 486] exit_group(0) = ? [pid 486] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=486, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 490 attached , child_tidptr=0x55555b415750) = 490 [pid 490] set_robust_list(0x55555b415760, 24) = 0 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 490] setpgid(0, 0) = 0 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 490] write(3, "1000", 4) = 4 [pid 490] close(3) = 0 [pid 490] write(1, "executing program\n", 18executing program ) = 18 [pid 490] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 490] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 490] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] exit_group(0) = ? [pid 485] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=485, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 492 ./strace-static-x86_64: Process 492 attached [pid 492] set_robust_list(0x55555b415760, 24) = 0 [pid 492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program [pid 492] setpgid(0, 0) = 0 [pid 492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 492] write(3, "1000", 4) = 4 [pid 492] close(3) = 0 [pid 492] write(1, "executing program\n", 18) = 18 [pid 492] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 492] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 489] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 492] <... ioctl resumed>, 0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 361.471162][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 361.479386][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 361.492700][ T26] usb 5-1: USB disconnect, device number 32 [ 361.500122][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 361.511146][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 361.521762][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 361.538125][ T39] usb 3-1: USB disconnect, device number 32 [ 361.545185][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 361.761959][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 361.769290][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 361.842072][ T488] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 361.849446][ T488] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 361.901130][ T26] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 361.922159][ T39] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 361.930594][ T489] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 361.937962][ T489] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 361.991166][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 361.997677][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 362.005395][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 362.071169][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 362.077618][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 362.085146][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 489] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] exit_group(0) = ? [pid 487] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=487, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 493 attached , child_tidptr=0x55555b415750) = 493 [pid 493] set_robust_list(0x55555b415760, 24) = 0 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 493] setpgid(0, 0) = 0 [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 493] write(3, "1000", 4executing program ) = 4 [pid 493] close(3) = 0 [pid 493] write(1, "executing program\n", 18) = 18 [pid 493] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 493] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 493] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] <... ioctl resumed>, 0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 362.171153][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 362.177939][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 362.185373][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 362.211189][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 362.218697][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 362.234156][ T56] usb 2-1: USB disconnect, device number 32 [ 362.242291][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] exit_group(0) = ? [pid 488] +++ exited with 0 +++ [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 494 [ 362.271175][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.282343][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 362.292422][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.301184][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 362.306050][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 ./strace-static-x86_64: Process 494 attached [pid 494] set_robust_list(0x55555b415760, 24) = 0 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 494] setpgid(0, 0) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3) = 0 executing program [pid 494] write(1, "executing program\n", 18) = 18 [pid 494] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 494] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x55555b415760, 24) = 0 [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 495 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 495] write(1, "executing program\n", 18executing program ) = 18 [pid 495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 495] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 362.318030][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 362.321485][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 362.341363][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 362.351260][ T6] usb 4-1: USB disconnect, device number 32 [ 362.362168][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 362.391214][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 362.398362][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 362.414601][ T20] usb 1-1: USB disconnect, device number 32 [ 362.426206][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 362.521175][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.530347][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.539527][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.547640][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.555658][ T26] usb 5-1: Product: syz [ 362.559817][ T26] usb 5-1: Manufacturer: syz [ 362.564452][ T39] usb 3-1: Product: syz [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 490] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 492] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 362.568618][ T39] usb 3-1: Manufacturer: syz [ 362.573241][ T26] usb 5-1: SerialNumber: syz [ 362.578089][ T39] usb 3-1: SerialNumber: syz [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 362.631100][ T56] usb 2-1: new high-speed USB device number 33 using dummy_hcd [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 490] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 492] <... ioctl resumed>, 0) = 0 [pid 490] <... ioctl resumed>, 0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 362.771130][ T6] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 362.801093][ T20] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 492] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 490] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 490] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 492] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 490] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 362.823162][ T490] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 362.826627][ T492] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 362.837677][ T490] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 362.838194][ T492] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 490] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 490] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 492] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 363.001160][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.012418][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 363.022219][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 493] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 363.131226][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.142456][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 363.152546][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 363.162522][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 493] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 493] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 493] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 363.173711][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 363.183690][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 363.193438][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.202702][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.210692][ T56] usb 2-1: Product: syz [ 363.214954][ T56] usb 2-1: Manufacturer: syz [ 363.219676][ T56] usb 2-1: SerialNumber: syz [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 492] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 363.331200][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.340505][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.348617][ T6] usb 4-1: Product: syz [ 363.352940][ T6] usb 4-1: Manufacturer: syz [ 363.357557][ T6] usb 4-1: SerialNumber: syz [ 363.362237][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.371654][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 494] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 363.379951][ T20] usb 1-1: Product: syz [ 363.384181][ T20] usb 1-1: Manufacturer: syz [ 363.388785][ T20] usb 1-1: SerialNumber: syz [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 490] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 493] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 490] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 490] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 492] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 490] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 492] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 363.461865][ T493] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 363.469314][ T493] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 363.476830][ T490] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 363.484447][ T490] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 363.492212][ T492] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 363.499799][ T492] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 493] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 363.612055][ T494] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 363.619475][ T494] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 363.632106][ T495] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 363.639396][ T495] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 490] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 363.731179][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 363.737692][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 363.745181][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 363.751630][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 363.759000][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 363.764658][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 492] exit_group(0) = ? [pid 490] exit_group(0) = ? [pid 492] +++ exited with 0 +++ [pid 490] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=490, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=492, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... restart_syscall resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 496 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 497 ./strace-static-x86_64: Process 496 attached [pid 496] set_robust_list(0x55555b415760, 24) = 0 [pid 496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 496] setpgid(0, 0./strace-static-x86_64: Process 497 attached ) = 0 [pid 496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 497] set_robust_list(0x55555b415760, 24) = 0 [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 496] <... openat resumed>) = 3 [pid 497] <... prctl resumed>) = 0 [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 496] write(3, "1000", 4) = 4 [pid 496] close(3) = 0 [pid 496] write(1, "executing program\n", 18 [pid 497] <... openat resumed>) = 3 executing program [pid 496] <... write resumed>) = 18 [pid 496] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 497] write(3, "1000", 4) = 4 executing program [pid 496] ioctl(3, USB_RAW_IOCTL_INIT [pid 497] close(3) = 0 [pid 497] write(1, "executing program\n", 18) = 18 [pid 497] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 497] <... openat resumed>) = 3 [pid 496] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 497] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 496] <... ioctl resumed>, 0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0) = 0 [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 363.941147][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 363.947707][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 363.958900][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 363.970508][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 363.988172][ T26] usb 5-1: USB disconnect, device number 33 [ 363.997672][ T39] usb 3-1: USB disconnect, device number 33 [ 364.005771][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 364.016095][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 364.122404][ T493] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 364.129901][ T493] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 364.272006][ T494] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 364.279484][ T494] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 364.292120][ T495] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 364.299737][ T495] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 364.371121][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 364.377567][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 364.385223][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 364.421135][ T26] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 364.461143][ T39] usb 3-1: new high-speed USB device number 34 using dummy_hcd [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 493] exit_group(0) = ? [pid 493] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=493, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 498 attached [pid 498] set_robust_list(0x55555b415760, 24) = 0 [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 498 [pid 498] <... prctl resumed>) = 0 [pid 498] setpgid(0, 0) = 0 [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 498] write(3, "1000", 4) = 4 [pid 498] close(3) = 0 [pid 498] write(1, "executing program\n", 18executing program ) = 18 [pid 498] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 498] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 498] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 364.511189][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 364.517864][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 364.525660][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 364.531437][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 364.537964][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 364.545524][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 364.601164][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 364.607958][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 364.619924][ T56] usb 2-1: USB disconnect, device number 33 [ 364.626506][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] exit_group(0) = ? [pid 494] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=494, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 499 attached [pid 499] set_robust_list(0x55555b415760, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 499 [pid 499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 499] setpgid(0, 0) = 0 [pid 499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 499] write(3, "1000", 4) = 4 [pid 499] close(3) = 0 [pid 499] write(1, "executing program\n", 18) = 18 [pid 499] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 499] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] exit_group(0) = ? [pid 495] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 500 ./strace-static-x86_64: Process 500 attached [pid 500] set_robust_list(0x55555b415760, 24) = 0 executing program [pid 500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 500] setpgid(0, 0 [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... setpgid resumed>) = 0 [pid 500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 500] write(3, "1000", 4) = 4 [pid 500] close(3) = 0 [pid 500] write(1, "executing program\n", 18) = 18 [pid 500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 364.721165][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 364.728601][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 364.739053][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 364.748927][ T6] usb 4-1: USB disconnect, device number 33 [ 364.755285][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 364.764022][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 364.775602][ T20] usb 1-1: USB disconnect, device number 33 [ 364.783277][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 364.801215][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 364.812272][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 364.822126][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 364.851214][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.862304][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 364.872190][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 364.991162][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.000321][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.008472][ T26] usb 5-1: Product: syz [ 365.012663][ T26] usb 5-1: Manufacturer: syz [ 365.017252][ T26] usb 5-1: SerialNumber: syz [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 497] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] <... ioctl resumed>, 0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 365.041105][ T56] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 365.051139][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.060235][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.068280][ T39] usb 3-1: Product: syz [ 365.073685][ T39] usb 3-1: Manufacturer: syz [ 365.078298][ T39] usb 3-1: SerialNumber: syz [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 365.181164][ T6] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 365.201149][ T20] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 365.273478][ T497] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 365.280631][ T497] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 496] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 365.322187][ T496] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 365.329671][ T496] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 498] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 497] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 365.441176][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.452392][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 365.462538][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 498] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 365.551190][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.562650][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 365.572412][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 365.601223][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.612414][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 365.622409][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 498] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 498] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 498] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 365.651228][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.660388][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.668492][ T56] usb 2-1: Product: syz [ 365.672860][ T56] usb 2-1: Manufacturer: syz [ 365.677646][ T56] usb 2-1: SerialNumber: syz [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 496] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 499] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 365.741218][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.750524][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.758768][ T6] usb 4-1: Product: syz [ 365.763229][ T6] usb 4-1: Manufacturer: syz [ 365.768037][ T6] usb 4-1: SerialNumber: syz [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 500] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 500] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 365.801151][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.810411][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.818912][ T20] usb 1-1: Product: syz [ 365.823278][ T20] usb 1-1: Manufacturer: syz [ 365.827879][ T20] usb 1-1: SerialNumber: syz [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 498] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 497] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 365.921944][ T498] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 365.929224][ T498] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 365.931872][ T497] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 365.943538][ T497] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 365.981850][ T496] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 365.989437][ T496] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 366.020745][ T499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 366.028181][ T499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 366.072373][ T500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 366.079862][ T500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 366.171227][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 366.177784][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 366.185260][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 366.221153][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 366.227624][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 366.235073][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 497] exit_group(0) = ? [pid 497] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=497, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 498] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 501 ./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x55555b415760, 24) = 0 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 501] write(3, "1000", 4) = 4 [pid 501] close(3) = 0 [pid 501] write(1, "executing program\n", 18executing program ) = 18 [pid 501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 501] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 496] exit_group(0) = ? [pid 496] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=496, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 502 ./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x55555b415760, 24) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] write(1, "executing program\n", 18executing program ) = 18 [pid 502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 366.381183][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 366.392124][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 366.406064][ T26] usb 5-1: USB disconnect, device number 34 [ 366.412265][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 366.441205][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 366.449103][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 366.462606][ T39] usb 3-1: USB disconnect, device number 34 [ 366.471829][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 366.582432][ T498] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 366.589812][ T498] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 366.691772][ T499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 366.699259][ T499] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 366.731753][ T500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 366.739593][ T500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 498] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 498] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 366.821096][ T26] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 366.821150][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 366.835329][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 366.842755][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 499] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 366.881101][ T39] usb 3-1: new high-speed USB device number 35 using dummy_hcd [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 366.931171][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 366.937837][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 366.945250][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 366.971193][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 498] exit_group(0) = ? [pid 498] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=498, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 503 ./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x55555b415760, 24) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [ 366.977932][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 366.985406][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3executing program ) = 0 [pid 503] write(1, "executing program\n", 18) = 18 [pid 503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 503] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 367.041124][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 367.049160][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 367.060564][ T56] usb 2-1: USB disconnect, device number 34 [ 367.066773][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 499] exit_group(0) = ? [pid 499] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=499, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 504 attached , child_tidptr=0x55555b415750) = 504 [pid 504] set_robust_list(0x55555b415760, 24) = 0 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] setpgid(0, 0) = 0 [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 504] write(3, "1000", 4) = 4 [pid 504] close(3) = 0 [pid 504] write(1, "executing program\n", 18executing program ) = 18 [pid 504] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 504] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] exit_group(0) = ? [pid 500] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=500, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 505 ./strace-static-x86_64: Process 505 attached [pid 505] set_robust_list(0x55555b415760, 24) = 0 [pid 505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 505] setpgid(0, 0) = 0 [pid 505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 505] write(3, "1000", 4 [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... write resumed>) = 4 [pid 505] close(3) = 0 [pid 505] write(1, "executing program\n", 18executing program ) = 18 [pid 505] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 505] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 367.141148][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 367.147905][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 367.159594][ T6] usb 4-1: USB disconnect, device number 34 [ 367.166079][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 367.174549][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 367.182472][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 367.195792][ T20] usb 1-1: USB disconnect, device number 34 [ 367.202415][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 367.211330][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.223852][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 367.234852][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 367.271170][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.282484][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 367.292675][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 367.401182][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.410268][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.418318][ T26] usb 5-1: Product: syz [ 367.422594][ T26] usb 5-1: Manufacturer: syz [ 367.427206][ T26] usb 5-1: SerialNumber: syz [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 367.461184][ T56] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 367.461591][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.478347][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.486418][ T39] usb 3-1: Product: syz [ 367.490593][ T39] usb 3-1: Manufacturer: syz [ 367.495248][ T39] usb 3-1: SerialNumber: syz [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 367.591148][ T6] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 367.611210][ T20] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 367.680083][ T501] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 367.687299][ T501] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 367.732173][ T502] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 367.739675][ T502] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 367.831137][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.842290][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 367.852486][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 502] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 367.961213][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.972297][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.983514][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 367.993468][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 503] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 368.003543][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 368.013344][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 368.023160][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.032378][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.040372][ T56] usb 2-1: Product: syz [ 368.044612][ T56] usb 2-1: Manufacturer: syz [ 368.049210][ T56] usb 2-1: SerialNumber: syz [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 501] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 368.191126][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.200387][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.208491][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.217718][ T6] usb 4-1: Product: syz [ 368.221918][ T6] usb 4-1: Manufacturer: syz [ 368.227540][ T6] usb 4-1: SerialNumber: syz [ 368.232179][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 505] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 504] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 504] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 505] <... ioctl resumed>, 0) = 0 [pid 504] <... ioctl resumed>, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 504] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 505] <... ioctl resumed>, 0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 504] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 505] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 504] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 368.240203][ T20] usb 1-1: Product: syz [ 368.244701][ T20] usb 1-1: Manufacturer: syz [ 368.249311][ T20] usb 1-1: SerialNumber: syz [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 368.292361][ T503] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 368.300094][ T503] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 368.331915][ T501] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 368.339259][ T501] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 368.411815][ T502] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 368.419080][ T502] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 504] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 505] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 504] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 504] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 368.492150][ T505] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 368.499739][ T505] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 368.499764][ T504] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 368.514388][ T504] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 368.571185][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 368.577758][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 368.585231][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 368.651124][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 368.657606][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 368.665046][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 504] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 503] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 501] exit_group(0) = ? [pid 501] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=501, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 506 attached , child_tidptr=0x55555b415750) = 506 [pid 506] set_robust_list(0x55555b415760, 24) = 0 [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 506] write(3, "1000", 4) = 4 [pid 506] close(3executing program ) = 0 [pid 506] write(1, "executing program\n", 18) = 18 [pid 506] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 506] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 506] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] exit_group(0) = ? [pid 502] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 368.781176][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 368.788320][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 368.799840][ T26] usb 5-1: USB disconnect, device number 35 [ 368.806191][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 507 attached , child_tidptr=0x55555b415750) = 507 [pid 507] set_robust_list(0x55555b415760, 24) = 0 [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 507] setpgid(0, 0) = 0 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 507] write(1, "executing program\n", 18executing program ) = 18 [pid 507] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 507] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 504] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [ 368.871112][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 368.878364][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 368.890579][ T39] usb 3-1: USB disconnect, device number 35 [ 368.896903][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 505] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 504] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 503] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 368.952776][ T503] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 368.960286][ T503] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 505] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 504] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 503] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 505] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 504] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 504] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 505] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 369.171907][ T504] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 369.179423][ T505] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 369.180217][ T504] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 369.187110][ T505] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 369.200423][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 369.207379][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 369.211133][ T26] usb 5-1: new high-speed USB device number 36 using dummy_hcd [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 369.214903][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 369.291152][ T39] usb 3-1: new high-speed USB device number 36 using dummy_hcd [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] exit_group(0 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... exit_group resumed>) = ? [pid 503] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 508 ./strace-static-x86_64: Process 508 attached [pid 508] set_robust_list(0x55555b415760, 24) = 0 [pid 508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 508] setpgid(0, 0) = 0 [pid 508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 508] write(3, "1000", 4) = 4 [pid 508] close(3) = 0 [pid 508] write(1, "executing program\n", 18) = 18 [pid 508] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 508] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 369.421223][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 369.427959][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 369.435464][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 369.442122][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 369.448998][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 369.456514][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 369.466643][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 369.472321][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 369.479287][ T56] usb 2-1: USB disconnect, device number 35 [ 369.487813][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] exit_group(0) = ? [pid 504] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=504, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 509 attached , child_tidptr=0x55555b415750) = 509 [pid 509] set_robust_list(0x55555b415760, 24) = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 509] setpgid(0, 0) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 509] write(3, "1000", 4) = 4 [pid 509] close(3) = 0 executing program [pid 509] write(1, "executing program\n", 18) = 18 [pid 505] exit_group(0) = ? [pid 509] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 505] +++ exited with 0 +++ [pid 509] <... openat resumed>) = 3 [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=505, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 509] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 369.581209][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.592161][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 369.602231][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 510 ./strace-static-x86_64: Process 510 attached [pid 510] set_robust_list(0x55555b415760, 24) = 0 [pid 510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 510] setpgid(0, 0) = 0 [pid 510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 510] write(3, "1000", 4) = 4 [pid 510] close(3) = 0 [pid 510] write(1, "executing program\n", 18executing program ) = 18 [pid 510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 369.641191][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 369.650035][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 369.660305][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 369.671404][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 369.671801][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 369.693560][ T6] usb 4-1: USB disconnect, device number 35 [ 369.699578][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 369.700878][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 369.711353][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 369.721710][ T20] usb 1-1: USB disconnect, device number 35 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 506] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 369.737827][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 369.791191][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.800495][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.808647][ T26] usb 5-1: Product: syz [ 369.812916][ T26] usb 5-1: Manufacturer: syz [ 369.817530][ T26] usb 5-1: SerialNumber: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 369.891162][ T56] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 369.891178][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.907848][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.915866][ T39] usb 3-1: Product: syz [ 369.920035][ T39] usb 3-1: Manufacturer: syz [ 369.924800][ T39] usb 3-1: SerialNumber: syz [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 370.062054][ T506] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 370.069480][ T506] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 370.111090][ T6] usb 4-1: new high-speed USB device number 36 using dummy_hcd [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 508] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 370.161838][ T507] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 370.169131][ T507] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 370.181092][ T20] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 508] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 370.251218][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.262313][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 370.272522][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 508] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 370.441194][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 370.450545][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.458782][ T56] usb 2-1: Product: syz [ 370.463243][ T56] usb 2-1: Manufacturer: syz [ 370.467981][ T56] usb 2-1: SerialNumber: syz [ 370.472674][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 506] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 370.484500][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 370.495546][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 370.541284][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.552750][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 370.562556][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [ 370.671169][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 370.680703][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.688739][ T6] usb 4-1: Product: syz [ 370.693010][ T6] usb 4-1: Manufacturer: syz [ 370.697771][ T6] usb 4-1: SerialNumber: syz [pid 506] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 509] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 508] <... ioctl resumed>, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 506] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 508] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 370.731168][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 370.733253][ T506] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 370.740792][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.748586][ T508] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 370.757078][ T20] usb 1-1: Product: syz [ 370.763611][ T506] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 370.766824][ T20] usb 1-1: Manufacturer: syz [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 506] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 508] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 506] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 510] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 370.774242][ T508] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 370.778106][ T20] usb 1-1: SerialNumber: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 510] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 507] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 370.822226][ T507] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 370.829855][ T507] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 370.949015][ T509] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 370.956253][ T509] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 506] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 510] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 371.021180][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 371.027668][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 371.034533][ T510] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 371.035112][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 371.044116][ T510] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 371.061181][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 371.068164][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 371.075604][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] exit_group(0) = ? [pid 506] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 508] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 511 attached , child_tidptr=0x55555b415750) = 511 [pid 511] set_robust_list(0x55555b415760, 24) = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] write(1, "executing program\n", 18executing program ) = 18 [pid 511] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 511] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] exit_group(0) = ? [pid 507] +++ exited with 0 +++ [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 510] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 512 ./strace-static-x86_64: Process 512 attached [pid 512] set_robust_list(0x55555b415760, 24) = 0 [pid 512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 512] setpgid(0, 0) = 0 [pid 512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 512] write(3, "1000", 4) = 4 [pid 512] close(3) = 0 [pid 512] write(1, "executing program\n", 18executing program ) = 18 [pid 512] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 512] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 510] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 371.241524][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 371.249975][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 371.268723][ T26] usb 5-1: USB disconnect, device number 36 [ 371.275835][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 371.285220][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 371.293764][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 371.306772][ T39] usb 3-1: USB disconnect, device number 36 [ 371.313608][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 371.431758][ T508] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 371.439003][ T508] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 371.611743][ T509] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 371.619198][ T509] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 371.671154][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 371.677960][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 371.685745][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 371.691111][ T26] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 371.711701][ T510] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 371.718894][ T510] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 371.725922][ T39] usb 3-1: new high-speed USB device number 37 using dummy_hcd [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 508] exit_group(0) = ? [pid 508] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=508, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 513 ./strace-static-x86_64: Process 513 attached [pid 513] set_robust_list(0x55555b415760, 24) = 0 [pid 513] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 513] setpgid(0, 0) = 0 [pid 513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 513] write(3, "1000", 4) = 4 [pid 513] close(3) = 0 [pid 513] write(1, "executing program\n", 18executing program ) = 18 [pid 513] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 513] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 513] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 371.841464][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 371.849352][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 371.856922][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 371.881147][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 371.888402][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 371.902718][ T56] usb 2-1: USB disconnect, device number 36 [ 371.909271][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 371.961180][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 371.967810][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 371.975261][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] exit_group(0) = ? [pid 509] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=509, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 514 ./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x55555b415760, 24) = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 514] close(3) = 0 executing program [pid 514] write(1, "executing program\n", 18) = 18 [pid 514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 372.061176][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 372.068342][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 372.080506][ T6] usb 4-1: USB disconnect, device number 36 [ 372.086760][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 372.091236][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 510] exit_group(0) = ? [pid 510] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=510, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 515 attached [pid 515] set_robust_list(0x55555b415760, 24) = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 515 [pid 515] <... prctl resumed>) = 0 [pid 515] setpgid(0, 0) = 0 [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 515] write(3, "1000", 4) = 4 [pid 515] close(3executing program ) = 0 [pid 515] write(1, "executing program\n", 18) = 18 [pid 515] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 515] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 372.106182][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 372.116268][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 372.126116][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.137206][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 372.147101][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 372.181173][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 372.189744][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 372.203619][ T20] usb 1-1: USB disconnect, device number 36 [ 372.209725][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 372.291132][ T56] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 372.331190][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 372.340348][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.348400][ T26] usb 5-1: Product: syz [ 372.352649][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.361718][ T26] usb 5-1: Manufacturer: syz [ 372.366317][ T26] usb 5-1: SerialNumber: syz [ 372.371078][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.379080][ T39] usb 3-1: Product: syz [ 372.383454][ T39] usb 3-1: Manufacturer: syz [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 512] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 511] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 512] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 372.388342][ T39] usb 3-1: SerialNumber: syz [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 372.531156][ T6] usb 4-1: new high-speed USB device number 37 using dummy_hcd [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 511] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 512] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 511] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 511] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 515] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 512] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 372.621101][ T20] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 372.629216][ T511] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 372.633090][ T512] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 372.636652][ T511] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 372.644706][ T512] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 372.691177][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.702431][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 372.712202][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 513] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 513] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 511] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 513] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 372.901147][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.912299][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.921619][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 372.931872][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.940058][ T56] usb 2-1: Product: syz [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 513] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 513] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 372.944260][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 372.954232][ T56] usb 2-1: Manufacturer: syz [ 372.958963][ T56] usb 2-1: SerialNumber: syz [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 373.011210][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.022797][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 373.032594][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 511] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 512] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 515] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 373.141213][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.150498][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.158542][ T6] usb 4-1: Product: syz [ 373.162825][ T6] usb 4-1: Manufacturer: syz [ 373.167585][ T6] usb 4-1: SerialNumber: syz [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 514] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 513] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 515] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 373.201160][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.210267][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.212484][ T513] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 373.220188][ T20] usb 1-1: Product: syz [ 373.227084][ T513] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 373.229774][ T20] usb 1-1: Manufacturer: syz [ 373.241346][ T20] usb 1-1: SerialNumber: syz [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 511] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 512] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 511] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 373.301909][ T511] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 373.309407][ T511] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 373.311611][ T512] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 373.325028][ T512] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 513] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 514] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 373.427338][ T514] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 373.434792][ T514] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 512] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [ 373.481746][ T515] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 373.489393][ T515] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 511] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 373.551191][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 373.557676][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 373.565221][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 373.571682][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 373.579054][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 373.584726][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 513] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 512] exit_group(0 [pid 511] exit_group(0 [pid 512] <... exit_group resumed>) = ? [pid 511] <... exit_group resumed>) = ? [pid 511] +++ exited with 0 +++ [pid 512] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=512, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 516 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 516 attached , child_tidptr=0x55555b415750) = 517 [pid 516] set_robust_list(0x55555b415760, 24) = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] write(1, "executing program\n", 18executing program ) = 18 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x55555b415760, 24) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] write(1, "executing program\n", 18executing program ) = 18 [pid 517] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 517] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 373.761180][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 373.766864][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 373.776684][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 373.790332][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 373.811389][ T26] usb 5-1: USB disconnect, device number 37 [ 373.818163][ T39] usb 3-1: USB disconnect, device number 37 [ 373.824906][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 373.834967][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 514] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 513] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 373.881728][ T513] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 373.889389][ T513] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 514] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 374.092665][ T514] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 374.100155][ T514] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 374.107259][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 374.114345][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 374.121910][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 374.141748][ T515] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 374.149158][ T515] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 374.231095][ T26] usb 5-1: new high-speed USB device number 38 using dummy_hcd [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 513] exit_group(0) = ? [pid 513] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=513, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 518 ./strace-static-x86_64: Process 518 attached [pid 518] set_robust_list(0x55555b415760, 24) = 0 [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 518] setpgid(0, 0) = 0 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3) = 0 [pid 518] write(1, "executing program\n", 18executing program ) = 18 [pid 518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 514] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 374.321089][ T39] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 374.321481][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 374.334499][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 374.341243][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 374.348795][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 374.355895][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 374.367830][ T56] usb 2-1: USB disconnect, device number 37 [ 374.374402][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 374.382892][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 374.389505][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 374.398106][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] exit_group(0) = ? [pid 514] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=514, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x55555b415760, 24) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3executing program ) = 0 [pid 519] write(1, "executing program\n", 18) = 18 [pid 519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 519 [pid 519] <... openat resumed>) = 3 [pid 519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] exit_group(0) = ? [pid 515] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=515, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 520 attached , child_tidptr=0x55555b415750) = 520 [pid 520] set_robust_list(0x55555b415760, 24) = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4executing program ) = 4 [pid 520] close(3) = 0 [pid 520] write(1, "executing program\n", 18) = 18 [pid 520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 374.541129][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 374.548348][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 374.560354][ T6] usb 4-1: USB disconnect, device number 37 [ 374.567836][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 374.601225][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 374.601329][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.611000][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 374.618939][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 374.638296][ T20] usb 1-1: USB disconnect, device number 37 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 374.643642][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 374.651725][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 374.691206][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.702473][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 374.712715][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 374.781137][ T56] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 374.821232][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 374.830727][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.838797][ T26] usb 5-1: Product: syz [ 374.843084][ T26] usb 5-1: Manufacturer: syz [ 374.847724][ T26] usb 5-1: SerialNumber: syz [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 374.881198][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.890374][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.898928][ T39] usb 3-1: Product: syz [ 374.903306][ T39] usb 3-1: Manufacturer: syz [ 374.907956][ T39] usb 3-1: SerialNumber: syz [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 374.991162][ T6] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 375.021122][ T20] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 375.101154][ T516] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 375.108579][ T516] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 375.141155][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.152761][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 375.153085][ T517] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 375.162949][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 375.170754][ T517] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 519] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 520] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 519] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 375.331408][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.340807][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.348913][ T56] usb 2-1: Product: syz [ 375.353180][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.364423][ T56] usb 2-1: Manufacturer: syz [ 375.369122][ T56] usb 2-1: SerialNumber: syz [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 518] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 375.373983][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 375.384813][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 375.401228][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.412411][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 519] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 375.422888][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 519] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 519] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 375.551176][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.560662][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.568766][ T6] usb 4-1: Product: syz [ 375.573141][ T6] usb 4-1: Manufacturer: syz [ 375.577856][ T6] usb 4-1: SerialNumber: syz [ 375.591236][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 375.600434][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.608487][ T20] usb 1-1: Product: syz [ 375.612968][ T20] usb 1-1: Manufacturer: syz [ 375.617810][ T20] usb 1-1: SerialNumber: syz [ 375.624524][ T518] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 375.632394][ T518] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 375.772035][ T516] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 375.779766][ T516] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 375.824718][ T519] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 375.832267][ T519] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 375.841800][ T517] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 375.849005][ T517] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 375.863059][ T520] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 520] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 375.870724][ T520] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 518] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 376.021193][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 376.027712][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 376.035162][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 376.081133][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 376.087702][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 376.095228][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 516] exit_group(0) = ? [pid 516] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 521 ./strace-static-x86_64: Process 521 attached [pid 521] set_robust_list(0x55555b415760, 24) = 0 [pid 521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 521] setpgid(0, 0) = 0 [pid 521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 521] write(3, "1000", 4) = 4 [pid 521] close(3) = 0 [pid 521] write(1, "executing program\n", 18executing program ) = 18 [pid 521] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 521] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 517] exit_group(0) = ? [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 376.231184][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 376.240418][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 376.253661][ T26] usb 5-1: USB disconnect, device number 38 [ 376.259782][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 518] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 522 attached [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 522 [pid 522] set_robust_list(0x55555b415760, 24) = 0 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 522] write(3, "1000", 4) = 4 [pid 522] close(3) = 0 [pid 522] write(1, "executing program\n", 18executing program ) = 18 [pid 522] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 522] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 518] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 376.282214][ T518] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 376.290487][ T518] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 376.297707][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 376.306007][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 376.317826][ T39] usb 3-1: USB disconnect, device number 38 [ 376.325188][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 376.472126][ T519] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 376.479572][ T519] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 518] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 376.512324][ T520] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 376.519465][ T520] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 376.526942][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 376.533690][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 376.541229][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 376.661106][ T26] usb 5-1: new high-speed USB device number 39 using dummy_hcd [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 518] exit_group(0) = ? [pid 518] +++ exited with 0 +++ [pid 519] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 523 ./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x55555b415760, 24) = 0 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 523] setpgid(0, 0) = 0 [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 523] write(3, "1000", 4) = 4 [pid 523] close(3) = 0 [pid 523] write(1, "executing program\n", 18) = 18 [pid 523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 523] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 522] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 376.721091][ T39] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 376.721141][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 376.735720][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 376.743239][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 376.749941][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 376.757409][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 376.764595][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 376.770306][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 376.780616][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 376.787628][ T56] usb 2-1: USB disconnect, device number 38 [ 376.795777][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] exit_group(0) = ? [pid 519] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=519, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 524 ./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x55555b415760, 24) = 0 executing program [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] setpgid(0, 0) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 524] close(3) = 0 [pid 524] write(1, "executing program\n", 18) = 18 [pid 524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] exit_group(0) = ? [pid 520] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 525 ./strace-static-x86_64: Process 525 attached [pid 525] set_robust_list(0x55555b415760, 24) = 0 [pid 525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 525] setpgid(0, 0) = 0 [pid 525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 525] write(3, "1000", 4) = 4 [pid 525] close(3) = 0 executing program [pid 525] write(1, "executing program\n", 18) = 18 [pid 525] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 525] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 376.941129][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 376.948966][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 376.961309][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 376.967171][ T6] usb 4-1: USB disconnect, device number 38 [ 376.978916][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 376.989357][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 376.999513][ T20] usb 1-1: USB disconnect, device number 38 [ 377.006891][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 377.021273][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 377.032966][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 377.043009][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 377.081252][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.092352][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 377.102140][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 377.211221][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.220323][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.228366][ T26] usb 5-1: Product: syz [ 377.232658][ T26] usb 5-1: Manufacturer: syz [ 377.237265][ T26] usb 5-1: SerialNumber: syz [ 377.241076][ T56] usb 2-1: new high-speed USB device number 39 using dummy_hcd [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 377.271143][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.280263][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.289737][ T39] usb 3-1: Product: syz [ 377.293968][ T39] usb 3-1: Manufacturer: syz [ 377.299015][ T39] usb 3-1: SerialNumber: syz [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 377.401131][ T6] usb 4-1: new high-speed USB device number 39 using dummy_hcd [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 377.461139][ T20] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 377.489572][ T521] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 377.496847][ T521] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 377.542866][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 377.550550][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 377.611202][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.622433][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 377.632228][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 377.761163][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.772546][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 377.782629][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 524] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 377.811193][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.820404][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.828447][ T56] usb 2-1: Product: syz [ 377.832708][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.843848][ T56] usb 2-1: Manufacturer: syz [ 377.848466][ T56] usb 2-1: SerialNumber: syz [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 523] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 523] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 377.853102][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 377.863237][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 524] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 525] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 524] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 377.961150][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.970374][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.978485][ T6] usb 4-1: Product: syz [ 377.982878][ T6] usb 4-1: Manufacturer: syz [ 377.987470][ T6] usb 4-1: SerialNumber: syz [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 378.031188][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.040982][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.049050][ T20] usb 1-1: Product: syz [ 378.053292][ T20] usb 1-1: Manufacturer: syz [ 378.057900][ T20] usb 1-1: SerialNumber: syz [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 378.112265][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 378.119683][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 378.141689][ T521] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 378.149094][ T521] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 378.192096][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 378.199446][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 378.233065][ T524] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 378.240243][ T524] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 378.302092][ T525] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 378.309441][ T525] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 378.391163][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 378.397664][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 378.405098][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 378.441257][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 378.447734][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 378.455380][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 521] exit_group(0) = ? [pid 521] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=521, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 526 ./strace-static-x86_64: Process 526 attached [pid 526] set_robust_list(0x55555b415760, 24) = 0 [pid 526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 526] setpgid(0, 0) = 0 [pid 526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 526] write(3, "1000", 4) = 4 [pid 526] close(3) = 0 [pid 526] write(1, "executing program\n", 18) = 18 [pid 526] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 526] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] exit_group(0) = ? [pid 522] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=522, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 527 ./strace-static-x86_64: Process 527 attached [pid 527] set_robust_list(0x55555b415760, 24) = 0 [pid 527] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 527] setpgid(0, 0) = 0 [pid 527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 527] write(3, "1000", 4) = 4 executing program [pid 527] close(3) = 0 [pid 527] write(1, "executing program\n", 18) = 18 [pid 527] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 527] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 378.601163][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 378.612655][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 378.625907][ T26] usb 5-1: USB disconnect, device number 39 [ 378.632320][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 378.671125][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 378.680016][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 378.692078][ T39] usb 3-1: USB disconnect, device number 39 [ 378.698793][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 378.771810][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 378.779846][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 378.891812][ T524] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 378.899216][ T524] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 378.961785][ T525] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 378.969372][ T525] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 379.011197][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 379.017823][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 379.025326][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 379.041133][ T26] usb 5-1: new high-speed USB device number 40 using dummy_hcd [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 379.101181][ T39] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 379.131211][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 379.137984][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 379.145428][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 523] exit_group(0) = ? [pid 523] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 528 ./strace-static-x86_64: Process 528 attached [pid 528] set_robust_list(0x55555b415760, 24) = 0 [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 528] setpgid(0, 0) = 0 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 528] write(3, "1000", 4) = 4 [pid 528] close(3) = 0 [pid 528] write(1, "executing program\n", 18executing program ) = 18 [pid 528] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 528] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 528] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 379.201134][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 379.207735][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 379.215255][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 379.223311][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 379.229486][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 379.241748][ T56] usb 2-1: USB disconnect, device number 39 [ 379.247945][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] exit_group(0) = ? [pid 524] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=524, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 529 ./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x55555b415760, 24) = 0 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 529] write(1, "executing program\n", 18executing program ) = 18 [pid 529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] exit_group(0) = ? [pid 525] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=525, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 531 ./strace-static-x86_64: Process 531 attached [pid 531] set_robust_list(0x55555b415760, 24) = 0 [ 379.351166][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 379.358314][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 379.370182][ T6] usb 4-1: USB disconnect, device number 39 [ 379.376950][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 531] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 526] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 531] <... prctl resumed>) = 0 [pid 531] setpgid(0, 0) = 0 [pid 531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 531] write(3, "1000", 4) = 4 [pid 531] close(3) = 0 [pid 531] write(1, "executing program\n", 18executing program ) = 18 [pid 531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 379.411152][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.421138][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 379.425577][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 379.429573][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 379.439250][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 526] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 379.458643][ T20] usb 1-1: USB disconnect, device number 39 [ 379.466320][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 379.491189][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.502280][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 379.512088][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 526] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 527] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 379.621201][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 379.630461][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.638565][ T26] usb 5-1: Product: syz [ 379.642845][ T26] usb 5-1: Manufacturer: syz [ 379.647469][ T26] usb 5-1: SerialNumber: syz [ 379.651123][ T56] usb 2-1: new high-speed USB device number 40 using dummy_hcd [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 379.681135][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 379.690227][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.699681][ T39] usb 3-1: Product: syz [ 379.703932][ T39] usb 3-1: Manufacturer: syz [ 379.708549][ T39] usb 3-1: SerialNumber: syz [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 379.761113][ T6] usb 4-1: new high-speed USB device number 40 using dummy_hcd [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 531] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 379.871142][ T20] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 379.899666][ T526] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 379.906926][ T526] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 379.952647][ T527] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 379.960079][ T527] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 380.021226][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.032496][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 380.042412][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 531] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 531] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 380.121200][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.134173][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 380.144281][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 380.211374][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.220770][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.228824][ T56] usb 2-1: Product: syz [ 380.233107][ T56] usb 2-1: Manufacturer: syz [ 380.237991][ T56] usb 2-1: SerialNumber: syz [pid 528] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 380.251191][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.262354][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 380.272507][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 529] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 531] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 529] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 380.311145][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.320391][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.328532][ T6] usb 4-1: Product: syz [ 380.332907][ T6] usb 4-1: Manufacturer: syz [ 380.337503][ T6] usb 4-1: SerialNumber: syz [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 531] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 528] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 380.441138][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.450382][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.458505][ T20] usb 1-1: Product: syz [ 380.462708][ T20] usb 1-1: Manufacturer: syz [ 380.467303][ T20] usb 1-1: SerialNumber: syz [ 380.484360][ T528] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 531] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 380.492350][ T528] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 526] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 529] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 526] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 527] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 529] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 527] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 380.571731][ T526] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 380.579299][ T526] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 380.582484][ T529] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 380.594245][ T527] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 380.594308][ T529] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 380.603808][ T527] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 531] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 380.711796][ T531] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 380.719347][ T531] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 529] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 380.821165][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 380.827706][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 380.835157][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 380.841140][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 380.847671][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 380.855123][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 528] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 531] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 526] exit_group(0) = ? [pid 526] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=526, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 532 ./strace-static-x86_64: Process 532 attached [pid 532] set_robust_list(0x55555b415760, 24) = 0 [pid 532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 532] setpgid(0, 0) = 0 [pid 532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 532] write(3, "1000", 4) = 4 [pid 532] close(3) = 0 [pid 532] write(1, "executing program\n", 18) = 18 [pid 532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] exit_group(0) = ? [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] +++ exited with 0 +++ [pid 529] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=527, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 533 ./strace-static-x86_64: Process 533 attached [pid 533] set_robust_list(0x55555b415760, 24) = 0 [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 533] setpgid(0, 0) = 0 [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 533] write(3, "1000", 4) = 4 [pid 533] close(3) = 0 [pid 533] write(1, "executing program\n", 18executing program ) = 18 [pid 533] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 533] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 529] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 381.031142][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 381.041257][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 381.051567][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 381.060294][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 381.070552][ T26] usb 5-1: USB disconnect, device number 40 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 381.076799][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 381.089429][ T39] usb 3-1: USB disconnect, device number 40 [ 381.097642][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 528] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 381.142081][ T528] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 381.150589][ T528] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 381.261698][ T529] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 381.269304][ T529] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 528] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 381.358370][ T531] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 381.365692][ T531] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 381.381252][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 381.387928][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 381.395530][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 381.491113][ T26] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 381.501269][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 381.507802][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 381.515455][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 528] exit_group(0) = ? [pid 528] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=528, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 534 attached , child_tidptr=0x55555b415750) = 534 [pid 534] set_robust_list(0x55555b415760, 24) = 0 [pid 534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 534] setpgid(0, 0) = 0 [pid 534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 534] write(3, "1000", 4) = 4 [pid 534] close(3) = 0 [pid 534] write(1, "executing program\n", 18executing program ) = 18 [pid 534] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 534] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 534] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 381.551101][ T39] usb 3-1: new high-speed USB device number 41 using dummy_hcd [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 531] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 381.601147][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 381.607643][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 381.615162][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 381.622151][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 381.632347][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 381.639188][ T56] usb 2-1: USB disconnect, device number 40 [ 381.645590][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 529] exit_group(0) = ? [pid 529] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 535 attached , child_tidptr=0x55555b415750) = 535 [pid 535] set_robust_list(0x55555b415760, 24) = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] setpgid(0, 0) = 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3) = 0 [pid 535] write(1, "executing program\n", 18) = 18 [pid 535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 535] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 381.721182][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 381.728294][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 381.744872][ T6] usb 4-1: USB disconnect, device number 40 [ 381.751595][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 531] exit_group(0) = ? [pid 531] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=531, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 536 ./strace-static-x86_64: Process 536 attached [pid 536] set_robust_list(0x55555b415760, 24) = 0 [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3executing program ) = 0 [pid 536] write(1, "executing program\n", 18) = 18 [pid 536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 381.811128][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 381.818540][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 381.830542][ T20] usb 1-1: USB disconnect, device number 40 [ 381.836939][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 381.871194][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.882290][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 381.892211][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 381.931167][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.942184][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 381.952060][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 382.061086][ T56] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 382.061252][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.078021][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.086136][ T26] usb 5-1: Product: syz [ 382.090313][ T26] usb 5-1: Manufacturer: syz [ 382.095028][ T26] usb 5-1: SerialNumber: syz [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 382.121120][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.130212][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.138718][ T39] usb 3-1: Product: syz [ 382.142939][ T39] usb 3-1: Manufacturer: syz [ 382.147587][ T39] usb 3-1: SerialNumber: syz [ 382.151121][ T6] usb 4-1: new high-speed USB device number 41 using dummy_hcd [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 382.231140][ T20] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 382.340239][ T532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 382.347470][ T532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 533] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 533] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 382.402726][ T533] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 382.410304][ T533] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 382.421130][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.432459][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 382.442521][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 382.511247][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.523149][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 382.533199][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 382.601250][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.612419][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.621769][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 382.631805][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.640070][ T56] usb 2-1: Product: syz [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 534] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 382.644391][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 382.654546][ T56] usb 2-1: Manufacturer: syz [ 382.659163][ T56] usb 2-1: SerialNumber: syz [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 535] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 382.701222][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.710377][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.718861][ T6] usb 4-1: Product: syz [ 382.723088][ T6] usb 4-1: Manufacturer: syz [ 382.727687][ T6] usb 4-1: SerialNumber: syz [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 532] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 536] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 382.831147][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.840402][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.848738][ T20] usb 1-1: Product: syz [ 382.852949][ T20] usb 1-1: Manufacturer: syz [ 382.857554][ T20] usb 1-1: SerialNumber: syz [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 382.902784][ T534] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 382.910307][ T534] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 382.971914][ T535] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 382.979568][ T535] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 382.991964][ T532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 382.999361][ T532] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 383.061923][ T533] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 383.069334][ T533] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 383.102120][ T536] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 383.109307][ T536] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.221194][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 383.227744][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 383.235190][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.301163][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 383.307685][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 383.315334][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 532] exit_group(0) = ? [pid 532] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=532, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 535] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 537 ./strace-static-x86_64: Process 537 attached [pid 537] set_robust_list(0x55555b415760, 24) = 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 537] setpgid(0, 0) = 0 [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 537] write(3, "1000", 4) = 4 [pid 537] close(3) = 0 [pid 537] write(1, "executing program\n", 18executing program ) = 18 [pid 537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 537] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 533] exit_group(0) = ? [pid 533] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=533, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 538 ./strace-static-x86_64: Process 538 attached [pid 538] set_robust_list(0x55555b415760, 24) = 0 [pid 538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 538] setpgid(0, 0) = 0 [pid 538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 538] write(3, "1000", 4) = 4 [pid 538] close(3) = 0 [pid 538] write(1, "executing program\n", 18executing program ) = 18 [pid 538] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 538] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 383.431148][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 383.440135][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 383.453241][ T26] usb 5-1: USB disconnect, device number 41 [ 383.459445][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.511131][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 383.519132][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 383.535755][ T39] usb 3-1: USB disconnect, device number 41 [ 383.543146][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.572093][ T534] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 383.580117][ T534] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 383.631761][ T535] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 383.639202][ T535] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.761695][ T536] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 383.769247][ T536] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.811162][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 383.817697][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 383.825210][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 383.871113][ T26] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 383.871151][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 383.885271][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 383.892916][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 383.931151][ T39] usb 3-1: new high-speed USB device number 42 using dummy_hcd [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 534] exit_group(0) = ? [pid 534] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=534, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 539 ./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x55555b415760, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] write(1, "executing program\n", 18executing program ) = 18 [pid 539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 384.001209][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 384.007826][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 384.015407][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 384.021137][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 384.030130][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] exit_group(0) = ? [pid 535] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x55555b415760, 24) = 0 [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 540 [pid 540] setpgid(0, 0) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 540] write(3, "1000", 4) = 4 [pid 540] close(3) = 0 [pid 540] write(1, "executing program\n", 18executing program ) = 18 [pid 540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 540] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 384.045147][ T56] usb 2-1: USB disconnect, device number 41 [ 384.053121][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 384.091137][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 384.101586][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 384.119056][ T6] usb 4-1: USB disconnect, device number 41 [ 384.125919][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] exit_group(0) = ? [pid 536] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=536, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 541 attached [pid 541] set_robust_list(0x55555b415760, 24) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 541] setpgid(0, 0) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 541 [pid 541] <... openat resumed>) = 3 [pid 541] write(3, "1000", 4) = 4 [pid 541] close(3) = 0 executing program [pid 541] write(1, "executing program\n", 18) = 18 [pid 541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 541] ioctl(3, USB_RAW_IOCTL_INIT [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 384.211354][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 384.218380][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 384.230047][ T20] usb 1-1: USB disconnect, device number 41 [ 384.238350][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 384.241201][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 384.257962][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 384.267933][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 384.291173][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 384.302669][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 384.312531][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 537] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 384.431162][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.440333][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.448533][ T26] usb 5-1: Product: syz [ 384.452747][ T26] usb 5-1: Manufacturer: syz [ 384.458437][ T26] usb 5-1: SerialNumber: syz [ 384.461107][ T56] usb 2-1: new high-speed USB device number 42 using dummy_hcd [pid 537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 538] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 384.491239][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.500400][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.508463][ T39] usb 3-1: Product: syz [ 384.513254][ T39] usb 3-1: Manufacturer: syz [ 384.517883][ T39] usb 3-1: SerialNumber: syz [ 384.521139][ T6] usb 4-1: new high-speed USB device number 42 using dummy_hcd [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 537] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 384.681137][ T20] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 384.714384][ T537] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 384.722044][ T537] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 384.761923][ T538] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 384.769547][ T538] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 384.861170][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.872731][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 384.882891][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 384.911222][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.922494][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 384.932724][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 538] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 385.061204][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.070602][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.081762][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.089865][ T56] usb 2-1: Product: syz [ 385.094149][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 540] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 537] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 539] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 385.103942][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 385.113768][ T56] usb 2-1: Manufacturer: syz [ 385.118472][ T56] usb 2-1: SerialNumber: syz [ 385.123215][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.133024][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.141465][ T6] usb 4-1: Product: syz [ 385.145638][ T6] usb 4-1: Manufacturer: syz [ 385.150311][ T6] usb 4-1: SerialNumber: syz [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 538] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 385.311193][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.320428][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.328497][ T20] usb 1-1: Product: syz [ 385.332703][ T20] usb 1-1: Manufacturer: syz [ 385.337296][ T20] usb 1-1: SerialNumber: syz [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 541] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 537] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 540] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 385.372199][ T537] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 385.379941][ T537] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 385.392687][ T539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 385.394103][ T540] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 385.400224][ T539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 385.408057][ T540] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 385.422236][ T538] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 385.429374][ T538] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 541] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 540] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 539] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 385.588336][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 385.595490][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 385.596483][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 385.602054][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 385.616441][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 385.661195][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 385.667757][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 385.675246][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 537] exit_group(0) = ? [pid 537] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=537, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 542 ./strace-static-x86_64: Process 542 attached [pid 542] set_robust_list(0x55555b415760, 24) = 0 [pid 542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 542] setpgid(0, 0) = 0 [pid 542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 542] write(3, "1000", 4) = 4 [pid 542] close(3) = 0 [pid 542] write(1, "executing program\n", 18executing program ) = 18 [pid 542] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 542] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 540] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 541] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 539] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 541] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 538] exit_group(0) = ? [pid 538] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=538, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 543 ./strace-static-x86_64: Process 543 attached [pid 543] set_robust_list(0x55555b415760, 24) = 0 [pid 543] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 543] setpgid(0, 0) = 0 [pid 543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 543] write(3, "1000", 4) = 4 [pid 543] close(3) = 0 executing program [pid 543] write(1, "executing program\n", 18) = 18 [pid 543] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 543] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 385.801141][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 385.812942][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 385.829052][ T26] usb 5-1: USB disconnect, device number 42 [ 385.837473][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 385.881120][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 385.887805][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 385.899730][ T39] usb 3-1: USB disconnect, device number 42 [ 385.906340][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 540] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 540] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 540] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 539] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 386.046812][ T540] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 386.048347][ T539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 386.055234][ T540] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 386.062178][ T539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 386.211131][ T26] usb 5-1: new high-speed USB device number 43 using dummy_hcd [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 540] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 541] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 539] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 543] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 386.275966][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 386.283260][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 386.301114][ T39] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 386.301182][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 386.315294][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 386.322011][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 386.329436][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 386.335159][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 386.342729][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] exit_group(0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... exit_group resumed>) = ? [pid 541] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] exit_group(0) = ? [pid 541] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 540] +++ exited with 0 +++ [pid 539] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 544 [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 545 [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 ./strace-static-x86_64: Process 545 attached [pid 545] set_robust_list(0x55555b415760, 24) = 0 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 545] setpgid(0, 0) = 0 [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 545] write(3, "1000", 4) = 4 [pid 545] close(3) = 0 [pid 545] write(1, "executing program\n", 18executing program ) = 18 [pid 545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 544 attached [pid 544] set_robust_list(0x55555b415760, 24 [pid 545] <... ioctl resumed>, 0) = 0 [pid 544] <... set_robust_list resumed>) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] <... prctl resumed>) = 0 [pid 544] setpgid(0, 0) = 0 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 544] write(3, "1000", 4) = 4 [pid 544] close(3executing program ) = 0 [pid 544] write(1, "executing program\n", 18) = 18 [pid 544] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 544] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 386.511187][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 386.519305][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 386.527377][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 386.534094][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 386.541222][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 543] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 542] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 386.552864][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 386.563066][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 386.571149][ T56] usb 2-1: USB disconnect, device number 42 [ 386.577460][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 386.585908][ T6] usb 4-1: USB disconnect, device number 42 [ 386.592071][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 543] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 542] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 386.601180][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.612437][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 386.622407][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] exit_group(0) = ? [pid 541] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 546 ./strace-static-x86_64: Process 546 attached [ 386.691223][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.702249][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 386.712121][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 386.731164][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 executing program [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] set_robust_list(0x55555b415760, 24) = 0 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 546] setpgid(0, 0) = 0 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 546] close(3) = 0 [pid 546] write(1, "executing program\n", 18) = 18 [pid 546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 546] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 543] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 386.738175][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 386.752382][ T20] usb 1-1: USB disconnect, device number 42 [ 386.758586][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 542] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 543] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 386.791147][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.800281][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.808643][ T26] usb 5-1: Product: syz [ 386.813034][ T26] usb 5-1: Manufacturer: syz [ 386.817872][ T26] usb 5-1: SerialNumber: syz [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 386.881175][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.890503][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.898974][ T39] usb 3-1: Product: syz [ 386.903175][ T39] usb 3-1: Manufacturer: syz [ 386.907763][ T39] usb 3-1: SerialNumber: syz [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 386.991142][ T6] usb 4-1: new high-speed USB device number 43 using dummy_hcd [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 542] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 387.061105][ T56] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 387.062598][ T542] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 387.076148][ T542] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 387.152165][ T543] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 387.159690][ T543] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 387.181113][ T20] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 542] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 543] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 387.351195][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.362349][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 387.372738][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 387.421198][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.432500][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 387.443528][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 543] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 387.571236][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.582380][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.591818][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.600108][ T6] usb 4-1: Product: syz [ 387.604394][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 544] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 546] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 545] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 544] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 545] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 387.614211][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 387.624059][ T6] usb 4-1: Manufacturer: syz [ 387.628667][ T6] usb 4-1: SerialNumber: syz [ 387.633358][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.642838][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.651191][ T56] usb 2-1: Product: syz [ 387.655365][ T56] usb 2-1: Manufacturer: syz [ 387.659967][ T56] usb 2-1: SerialNumber: syz [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 546] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 542] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 387.741484][ T542] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 387.748807][ T542] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 543] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 546] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 387.801134][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.802266][ T543] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 387.810765][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.818208][ T543] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 387.825614][ T20] usb 1-1: Product: syz [ 387.836669][ T20] usb 1-1: Manufacturer: syz [ 387.841306][ T20] usb 1-1: SerialNumber: syz [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 544] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 545] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 387.892150][ T544] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 387.899621][ T544] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 387.902747][ T545] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 387.914014][ T545] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 387.971182][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 387.977677][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 387.986592][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 543] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 543] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 388.061127][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 388.067596][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 388.075073][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 388.082700][ T546] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 388.090063][ T546] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 542] exit_group(0) = ? [pid 542] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=542, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 547 attached [pid 547] set_robust_list(0x55555b415760, 24 [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 547 [pid 547] <... set_robust_list resumed>) = 0 [pid 547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 547] setpgid(0, 0) = 0 [pid 547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 547] write(3, "1000", 4) = 4 executing program [pid 547] close(3) = 0 [pid 547] write(1, "executing program\n", 18) = 18 [pid 547] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 547] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 543] exit_group(0) = ? [ 388.191149][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 388.198269][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 388.211216][ T26] usb 5-1: USB disconnect, device number 43 [ 388.217477][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 543] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=543, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 548 ./strace-static-x86_64: Process 548 attached [pid 548] set_robust_list(0x55555b415760, 24) = 0 [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] setpgid(0, 0) = 0 [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 548] write(3, "1000", 4) = 4 [pid 548] close(3) = 0 [pid 548] write(1, "executing program\n", 18executing program ) = 18 [pid 548] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 548] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 388.291153][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 388.298545][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 388.314538][ T39] usb 3-1: USB disconnect, device number 43 [ 388.323368][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 388.551927][ T544] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 388.559240][ T544] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 388.582134][ T545] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 388.589513][ T545] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 388.621128][ T26] usb 5-1: new high-speed USB device number 44 using dummy_hcd [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 388.691077][ T39] usb 3-1: new high-speed USB device number 44 using dummy_hcd [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 388.741691][ T546] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 388.749272][ T546] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 388.801139][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 388.807749][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 388.815947][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 388.821708][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 388.828270][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 388.835908][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 546] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 547] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 544] exit_group(0) = ? [pid 544] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=544, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 549 ./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x55555b415760, 24) = 0 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 549] setpgid(0, 0) = 0 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4) = 4 [pid 549] close(3) = 0 [pid 549] write(1, "executing program\n", 18executing program ) = 18 [pid 549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] exit_group(0) = ? [pid 545] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=545, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 388.981161][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 388.987774][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 388.995203][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 389.001175][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.012230][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 292] restart_syscall(<... resuming interrupted clone ...>executing program [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 550 ./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x55555b415760, 24) = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3) = 0 [pid 550] write(1, "executing program\n", 18) = 18 [pid 550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 389.026258][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 389.031176][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 389.041933][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 389.049120][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 389.060792][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 389.073548][ T56] usb 2-1: USB disconnect, device number 43 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 389.080732][ T6] usb 4-1: USB disconnect, device number 43 [ 389.086998][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 389.098542][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 389.101178][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.122118][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 547] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] exit_group(0) = ? [pid 546] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 389.133183][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 552 ./strace-static-x86_64: Process 552 attached [pid 552] set_robust_list(0x55555b415760, 24) = 0 [pid 552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 552] setpgid(0, 0) = 0 [pid 552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 552] write(3, "1000", 4) = 4 [pid 552] close(3) = 0 [pid 552] write(1, "executing program\n", 18executing program ) = 18 [pid 552] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... openat resumed>) = 3 [pid 552] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 547] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 389.191213][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 389.204871][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 389.217040][ T20] usb 1-1: USB disconnect, device number 43 [ 389.221343][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.223863][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 547] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 548] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 547] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 389.236049][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.249490][ T26] usb 5-1: Product: syz [ 389.253802][ T26] usb 5-1: Manufacturer: syz [ 389.258418][ T26] usb 5-1: SerialNumber: syz [pid 548] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 389.311277][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.320441][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.328906][ T39] usb 3-1: Product: syz [ 389.333103][ T39] usb 3-1: Manufacturer: syz [ 389.337706][ T39] usb 3-1: SerialNumber: syz [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 547] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 389.501091][ T56] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 389.509193][ T547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 389.516525][ T547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 389.551148][ T6] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 389.582078][ T548] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 389.589659][ T548] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 389.631073][ T20] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 547] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 548] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 389.861162][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.872443][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 389.882412][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 547] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 389.911236][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.922466][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 389.932301][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 548] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 390.001193][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.012365][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 390.022573][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 390.051150][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.060357][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.068453][ T56] usb 2-1: Product: syz [ 390.072828][ T56] usb 2-1: Manufacturer: syz [ 390.077571][ T56] usb 2-1: SerialNumber: syz [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 549] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 390.101177][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.110518][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.118680][ T6] usb 4-1: Product: syz [ 390.123563][ T6] usb 4-1: Manufacturer: syz [ 390.128191][ T6] usb 4-1: SerialNumber: syz [pid 547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 547] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 390.172172][ T547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 390.179607][ T547] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 390.191130][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.200341][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.208476][ T20] usb 1-1: Product: syz [ 390.212698][ T20] usb 1-1: Manufacturer: syz [ 390.217282][ T20] usb 1-1: SerialNumber: syz [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 548] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 548] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 390.241966][ T548] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 390.249325][ T548] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 390.323749][ T550] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 390.331527][ T550] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 390.371839][ T549] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 390.379399][ T549] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 548] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 548] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0) = 0 [ 390.421140][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 390.427610][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 390.435016][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 548] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 390.462637][ T552] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 390.469891][ T552] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 390.481136][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 390.487601][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 390.495008][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 547] exit_group(0) = ? [pid 547] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=547, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 553 attached , child_tidptr=0x55555b415750) = 553 [pid 553] set_robust_list(0x55555b415760, 24) = 0 [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] setpgid(0, 0) = 0 executing program [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 553] write(3, "1000", 4) = 4 [pid 553] close(3) = 0 [pid 553] write(1, "executing program\n", 18) = 18 [pid 553] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 553] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 548] exit_group(0 [pid 552] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 548] <... exit_group resumed>) = ? [pid 548] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=548, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x55555b415760, 24) = 0 [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 554] setpgid(0, 0) = 0 [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x55555b415750) = 554 [pid 554] <... openat resumed>) = 3 [pid 554] write(3, "1000", 4) = 4 [pid 554] close(3) = 0 [pid 554] write(1, "executing program\n", 18executing program ) = 18 [pid 554] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 554] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 390.631349][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 390.638541][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 390.650772][ T26] usb 5-1: USB disconnect, device number 44 [ 390.657026][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 390.702181][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 390.710737][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 390.722528][ T39] usb 3-1: USB disconnect, device number 44 [ 390.728661][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 390.982228][ T550] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 390.989625][ T550] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 391.031862][ T549] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 391.039078][ T549] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 391.051142][ T26] usb 5-1: new high-speed USB device number 45 using dummy_hcd [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 552] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 391.121070][ T39] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 391.128990][ T552] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 391.136281][ T552] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 391.221193][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 391.228199][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 391.235677][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 391.271153][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 391.277705][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 391.285274][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] exit_group(0) = ? [pid 550] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 555 attached , child_tidptr=0x55555b415750) = 555 [pid 555] set_robust_list(0x55555b415760, 24) = 0 [pid 555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 555] setpgid(0, 0) = 0 [pid 555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 555] write(3, "1000", 4) = 4 [pid 555] close(3) = 0 executing program [pid 555] write(1, "executing program\n", 18) = 18 [pid 555] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 555] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 555] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 391.381150][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 391.387839][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 391.395295][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] exit_group(0) = ? [pid 549] +++ exited with 0 +++ [ 391.441117][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 391.449433][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 391.451191][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.468048][ T56] usb 2-1: USB disconnect, device number 44 [ 391.474452][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 556 ./strace-static-x86_64: Process 556 attached [pid 556] set_robust_list(0x55555b415760, 24) = 0 [pid 556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 556] setpgid(0, 0) = 0 [pid 556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 556] write(3, "1000", 4) = 4 [pid 556] close(3) = 0 [pid 556] write(1, "executing program\n", 18executing program ) = 18 [pid 556] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 556] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 556] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 391.484628][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 391.489517][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 391.496435][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 391.515701][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 391.529003][ T6] usb 4-1: USB disconnect, device number 44 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] exit_group(0) = ? [pid 552] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=552, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 557 ./strace-static-x86_64: Process 557 attached [pid 557] set_robust_list(0x55555b415760, 24) = 0 [pid 557] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 557] setpgid(0, 0) = 0 [pid 557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 557] write(3, "1000", 4) = 4 [pid 557] close(3executing program ) = 0 [pid 557] write(1, "executing program\n", 18) = 18 [pid 557] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 557] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 391.531512][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.535948][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 391.545913][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 391.564117][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 391.591138][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 391.598411][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 391.610143][ T20] usb 1-1: USB disconnect, device number 44 [ 391.620445][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 553] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 391.681142][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.690254][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.698521][ T26] usb 5-1: Product: syz [ 391.702745][ T26] usb 5-1: Manufacturer: syz [ 391.707352][ T26] usb 5-1: SerialNumber: syz [pid 553] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 554] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 391.731182][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.740801][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.748830][ T39] usb 3-1: Product: syz [ 391.753514][ T39] usb 3-1: Manufacturer: syz [ 391.758128][ T39] usb 3-1: SerialNumber: syz [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 553] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 391.941140][ T56] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 391.954550][ T553] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 391.962058][ T553] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 391.971078][ T6] usb 4-1: new high-speed USB device number 45 using dummy_hcd [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 392.002026][ T554] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 392.009205][ T554] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 392.021103][ T20] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 554] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 392.321280][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.333314][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 392.343162][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 392.371219][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.382539][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 392.392629][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 392.421216][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.432571][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 392.442623][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 555] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 392.511182][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.520581][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.528693][ T56] usb 2-1: Product: syz [ 392.533124][ T56] usb 2-1: Manufacturer: syz [ 392.537929][ T56] usb 2-1: SerialNumber: syz [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 392.561657][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.571460][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.579579][ T6] usb 4-1: Product: syz [ 392.584257][ T6] usb 4-1: Manufacturer: syz [ 392.588978][ T6] usb 4-1: SerialNumber: syz [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 556] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 556] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 553] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 553] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 554] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 392.611201][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.620410][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.621230][ T553] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 392.628692][ T20] usb 1-1: Product: syz [ 392.637013][ T553] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 392.641412][ T20] usb 1-1: Manufacturer: syz [ 392.651302][ T20] usb 1-1: SerialNumber: syz [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 557] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 554] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 557] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 392.651897][ T554] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 392.663608][ T554] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 392.785986][ T555] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 392.793589][ T555] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 553] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 392.836912][ T556] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 392.844144][ T556] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 554] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 557] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 392.881175][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 392.887687][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 392.895336][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 392.897215][ T557] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 392.908224][ T557] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 392.915400][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 392.921869][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 392.929258][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] exit_group(0) = ? [pid 553] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=553, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 558 attached , child_tidptr=0x55555b415750) = 558 [pid 558] set_robust_list(0x55555b415760, 24) = 0 [pid 558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 558] setpgid(0, 0) = 0 [pid 558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 558] write(3, "1000", 4) = 4 [pid 558] close(3) = 0 [pid 558] write(1, "executing program\n", 18executing program ) = 18 [pid 558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] exit_group(0) = ? [pid 554] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=554, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 559 ./strace-static-x86_64: Process 559 attached [pid 559] set_robust_list(0x55555b415760, 24) = 0 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] setpgid(0, 0) = 0 [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 559] write(3, "1000", 4) = 4 [pid 559] close(3) = 0 [pid 559] write(1, "executing program\n", 18executing program ) = 18 [pid 559] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 559] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 393.091139][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 393.098288][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 393.115895][ T26] usb 5-1: USB disconnect, device number 45 [ 393.124036][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 393.141409][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 393.153645][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 393.166062][ T39] usb 3-1: USB disconnect, device number 45 [ 393.179863][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 393.462173][ T555] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 393.469554][ T555] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 393.511823][ T556] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 393.519124][ T556] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 393.541085][ T26] usb 5-1: new high-speed USB device number 46 using dummy_hcd [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 557] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 559] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 393.571787][ T557] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 393.579142][ T557] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 393.591121][ T39] usb 3-1: new high-speed USB device number 46 using dummy_hcd [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 393.711178][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 393.717878][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 393.725464][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 393.751150][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 393.757736][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 393.765386][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 393.821199][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 393.828304][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 393.835739][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] exit_group(0) = ? [pid 555] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=555, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 587 ./strace-static-x86_64: Process 587 attached [pid 587] set_robust_list(0x55555b415760, 24) = 0 [pid 587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 587] setpgid(0, 0) = 0 [pid 587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 587] write(3, "1000", 4) = 4 [pid 587] close(3) = 0 [pid 587] write(1, "executing program\n", 18) = 18 [pid 587] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 587] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 393.921235][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 393.931295][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 393.941204][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.943997][ T56] usb 2-1: USB disconnect, device number 45 [ 393.952859][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 556] exit_group(0) = ? [pid 559] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 556] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=556, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 588 ./strace-static-x86_64: Process 588 attached [pid 588] set_robust_list(0x55555b415760, 24) = 0 [pid 588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 588] setpgid(0, 0) = 0 [pid 588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 588] write(3, "1000", 4) = 4 [pid 588] close(3) = 0 [pid 588] write(1, "executing program\n", 18executing program ) = 18 [pid 588] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 588] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 588] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 393.967945][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 393.969032][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 394.001276][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.001363][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] exit_group(0 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 557] <... exit_group resumed>) = ? [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=557, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 589 ./strace-static-x86_64: Process 589 attached [pid 589] set_robust_list(0x55555b415760, 24) = 0 [pid 589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 589] setpgid(0, 0) = 0 [pid 589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 589] write(3, "1000", 4) = 4 [pid 589] close(3) = 0 [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 589] write(1, "executing program\n", 18) = 18 [pid 589] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 394.012272][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 394.022234][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 394.030704][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 394.041955][ T6] usb 4-1: USB disconnect, device number 45 [ 394.057926][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 394.066498][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 589] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 559] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 559] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 394.074417][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 394.087194][ T20] usb 1-1: USB disconnect, device number 45 [ 394.093653][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 559] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 394.151195][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.160367][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.168717][ T26] usb 5-1: Product: syz [ 394.172986][ T26] usb 5-1: Manufacturer: syz [ 394.177615][ T26] usb 5-1: SerialNumber: syz [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 559] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 394.211161][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.220314][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.229582][ T39] usb 3-1: Product: syz [ 394.233798][ T39] usb 3-1: Manufacturer: syz [ 394.238397][ T39] usb 3-1: SerialNumber: syz [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 394.401078][ T56] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 394.429659][ T558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 394.437109][ T558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 558] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 394.451109][ T6] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 394.461070][ T20] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 394.492073][ T559] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 394.499306][ T559] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 559] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 394.771166][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.782304][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 394.792444][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 394.821213][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.832218][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.843638][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 394.853632][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 394.863430][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 394.873389][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 559] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 587] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 587] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 394.961184][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.970443][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.978549][ T56] usb 2-1: Product: syz [ 394.982750][ T56] usb 2-1: Manufacturer: syz [ 394.987343][ T56] usb 2-1: SerialNumber: syz [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 395.051196][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.060680][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.069938][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.077978][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.082538][ T558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 395.086206][ T20] usb 1-1: Product: syz [pid 558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 589] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 588] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 589] <... ioctl resumed>, 0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 395.094452][ T558] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 395.097311][ T6] usb 4-1: Product: syz [ 395.108381][ T20] usb 1-1: Manufacturer: syz [ 395.113012][ T20] usb 1-1: SerialNumber: syz [ 395.117861][ T6] usb 4-1: Manufacturer: syz [ 395.122575][ T6] usb 4-1: SerialNumber: syz [pid 559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 589] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 559] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 395.151647][ T559] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 395.158966][ T559] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 395.232443][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 395.239878][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 589] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 588] <... ioctl resumed>, 0) = 0 [pid 589] <... ioctl resumed>, 0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 588] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 589] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 395.331125][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 395.337575][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 395.345037][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 395.366721][ T588] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 395.372615][ T589] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 559] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 589] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 588] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 589] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 395.374330][ T588] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 395.381752][ T589] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 395.387952][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 395.401119][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 395.408541][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 558] exit_group(0) = ? [pid 558] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=558, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 590 ./strace-static-x86_64: Process 590 attached [pid 590] set_robust_list(0x55555b415760, 24) = 0 [pid 590] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 590] setpgid(0, 0) = 0 [pid 590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 590] write(3, "1000", 4) = 4 [pid 590] close(3) = 0 [pid 590] write(1, "executing program\n", 18executing program ) = 18 [pid 590] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 590] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 559] exit_group(0) = ? [pid 559] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 591 ./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x55555b415760, 24) = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4) = 4 [pid 591] close(3) = 0 [pid 591] write(1, "executing program\n", 18executing program ) = 18 [pid 591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 395.561131][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 395.568051][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 395.582000][ T26] usb 5-1: USB disconnect, device number 46 [ 395.588347][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 588] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 395.621107][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 395.630029][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 395.641560][ T39] usb 3-1: USB disconnect, device number 46 [ 395.647694][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 588] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 588] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 395.891875][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 395.899267][ T587] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 395.961105][ T26] usb 5-1: new high-speed USB device number 47 using dummy_hcd [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 589] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 588] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 588] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 589] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 589] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 396.041123][ T39] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 396.049045][ T588] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 396.049729][ T589] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 396.056951][ T588] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 396.064290][ T589] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 396.131135][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 396.137817][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 396.145442][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 589] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 588] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 590] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] exit_group(0) = ? [pid 587] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=587, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 396.311132][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 396.317841][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 396.325299][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 396.331138][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.332146][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 396.346267][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 592 ./strace-static-x86_64: Process 592 attached [pid 592] set_robust_list(0x55555b415760, 24) = 0 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 592] setpgid(0, 0) = 0 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3) = 0 [pid 592] write(1, "executing program\n", 18executing program ) = 18 [pid 592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 396.352287][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 396.367552][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 396.368515][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 396.382903][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 396.390157][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 396.401183][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.401797][ T56] usb 2-1: USB disconnect, device number 46 [ 396.418310][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 396.422827][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 396.439417][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 589] exit_group(0 [pid 588] exit_group(0) = ? [pid 589] <... exit_group resumed>) = ? [pid 588] +++ exited with 0 +++ [pid 589] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=588, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=589, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 593 attached [pid 593] set_robust_list(0x55555b415760, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 593 [pid 593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 593] setpgid(0, 0) = 0 executing program executing program [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 594 [pid 593] <... openat resumed>) = 3 [pid 593] write(3, "1000", 4) = 4 [pid 593] close(3) = 0 [pid 593] write(1, "executing program\n", 18) = 18 [pid 593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x55555b415760, 24) = 0 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 594] setpgid(0, 0) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] write(3, "1000", 4) = 4 [pid 594] close(3) = 0 [pid 594] write(1, "executing program\n", 18) = 18 [pid 594] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 594] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 590] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 396.521192][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 396.527223][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 396.531161][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.535225][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 396.546797][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.554523][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 590] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 396.564400][ T26] usb 5-1: Product: syz [ 396.575630][ T26] usb 5-1: Manufacturer: syz [ 396.580248][ T26] usb 5-1: SerialNumber: syz [ 396.588495][ T20] usb 1-1: USB disconnect, device number 46 [ 396.596443][ T6] usb 4-1: USB disconnect, device number 46 [ 396.601758][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 396.603867][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 591] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 396.620454][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.628827][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 396.629934][ T39] usb 3-1: Product: syz [ 396.642655][ T39] usb 3-1: Manufacturer: syz [ 396.647328][ T39] usb 3-1: SerialNumber: syz [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 592] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 396.830391][ T590] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 396.837981][ T590] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 396.845078][ T56] usb 2-1: new high-speed USB device number 47 using dummy_hcd [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 591] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 396.892714][ T591] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 396.900498][ T591] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 592] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 591] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 397.071197][ T6] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 397.078812][ T20] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 397.221151][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.232199][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 397.242059][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 592] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 397.411149][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.420387][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.428442][ T56] usb 2-1: Product: syz [ 397.432817][ T56] usb 2-1: Manufacturer: syz [ 397.437407][ T56] usb 2-1: SerialNumber: syz [ 397.442097][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 590] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 397.453256][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.464398][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 397.474465][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 397.484254][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 397.493974][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 397.504301][ T590] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 590] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 397.512055][ T590] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 397.552037][ T591] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 591] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 397.559330][ T591] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 397.661160][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.670537][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.679760][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.687787][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.695917][ T6] usb 4-1: Product: syz [ 397.700075][ T6] usb 4-1: Manufacturer: syz [ 397.704713][ T20] usb 1-1: Product: syz [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 590] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 594] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 592] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 593] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 397.708904][ T20] usb 1-1: Manufacturer: syz [ 397.713545][ T6] usb 4-1: SerialNumber: syz [ 397.714559][ T592] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 397.718828][ T20] usb 1-1: SerialNumber: syz [ 397.727350][ T592] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 397.741139][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 397.747647][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 397.755439][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 397.801128][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 397.807574][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 397.815210][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 590] exit_group(0) = ? [pid 590] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=590, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 595 attached , child_tidptr=0x55555b415750) = 595 [pid 595] set_robust_list(0x55555b415760, 24) = 0 [pid 595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 595] setpgid(0, 0) = 0 [pid 595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 595] write(3, "1000", 4executing program ) = 4 [pid 595] close(3) = 0 [pid 595] write(1, "executing program\n", 18) = 18 [pid 595] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 595] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 594] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 593] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 397.961125][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 397.968270][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 397.979764][ T26] usb 5-1: USB disconnect, device number 47 [ 397.984617][ T594] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 397.986087][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 397.993683][ T594] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 594] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 591] exit_group(0) = ? [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 591] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=591, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 596 ./strace-static-x86_64: Process 596 attached [pid 596] set_robust_list(0x55555b415760, 24) = 0 [pid 596] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 596] setpgid(0, 0) = 0 [pid 596] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 596] write(3, "1000", 4) = 4 [pid 596] close(3) = 0 [pid 596] write(1, "executing program\n", 18executing program ) = 18 [pid 593] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 596] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 596] <... openat resumed>) = 3 [pid 596] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 398.009955][ T593] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 398.017765][ T593] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 398.031136][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 398.039809][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 398.054500][ T39] usb 3-1: USB disconnect, device number 47 [ 398.062470][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 398.401757][ T592] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 398.409144][ T592] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 398.421079][ T26] usb 5-1: new high-speed USB device number 48 using dummy_hcd [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 398.461137][ T39] usb 3-1: new high-speed USB device number 48 using dummy_hcd [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 398.641151][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 398.647778][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 398.652093][ T594] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 398.655398][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 398.663433][ T594] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 398.681870][ T593] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 593] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 398.689131][ T593] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 398.781124][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.792177][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 398.801966][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] exit_group(0) = ? [pid 592] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=592, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 597 ./strace-static-x86_64: Process 597 attached [pid 597] set_robust_list(0x55555b415760, 24) = 0 [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 597] setpgid(0, 0) = 0 [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 597] write(3, "1000", 4) = 4 [pid 597] close(3) = 0 [pid 597] write(1, "executing program\n", 18executing program ) = 18 [pid 597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 597] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 398.831140][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.842063][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 398.851182][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 398.851904][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 398.869191][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 594] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 593] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 398.880867][ T56] usb 2-1: USB disconnect, device number 47 [ 398.887203][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 398.901155][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 398.907714][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 398.915117][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 398.921147][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 595] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 398.927703][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 398.935189][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 595] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 398.981126][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 398.990212][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.998325][ T26] usb 5-1: Product: syz [ 399.002510][ T26] usb 5-1: Manufacturer: syz [ 399.007104][ T26] usb 5-1: SerialNumber: syz [pid 595] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 596] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 594] exit_group(0) = ? [pid 594] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=594, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 598 attached , child_tidptr=0x55555b415750) = 598 [pid 598] set_robust_list(0x55555b415760, 24) = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3executing program ) = 0 [pid 598] write(1, "executing program\n", 18) = 18 [pid 598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 399.031183][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.040334][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.048399][ T39] usb 3-1: Product: syz [ 399.053128][ T39] usb 3-1: Manufacturer: syz [ 399.057745][ T39] usb 3-1: SerialNumber: syz [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] exit_group(0) = ? [pid 593] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=593, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 599 ./strace-static-x86_64: Process 599 attached [pid 599] set_robust_list(0x55555b415760, 24) = 0 [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 599] setpgid(0, 0) = 0 [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 599] write(3, "1000", 4) = 4 [pid 599] close(3) = 0 [pid 599] write(1, "executing program\n", 18executing program ) = 18 [pid 599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 399.111139][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 399.117971][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 399.129273][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 399.136600][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 399.153339][ T20] usb 1-1: USB disconnect, device number 47 [ 399.159751][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 399.172849][ T6] usb 4-1: USB disconnect, device number 47 [ 399.179050][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 399.253526][ T595] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 399.260805][ T595] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 399.291137][ T56] usb 2-1: new high-speed USB device number 48 using dummy_hcd [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 597] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 399.302195][ T596] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 399.309493][ T596] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 596] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 399.551114][ T20] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 399.591145][ T6] usb 4-1: new high-speed USB device number 48 using dummy_hcd [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 595] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 399.651119][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.662198][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 399.672123][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 598] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 597] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 598] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 399.841135][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.850455][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.858700][ T56] usb 2-1: Product: syz [ 399.863094][ T56] usb 2-1: Manufacturer: syz [ 399.867692][ T56] usb 2-1: SerialNumber: syz [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 595] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 399.911189][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.922176][ T595] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 399.924125][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 399.930334][ T595] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 399.939094][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 595] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 598] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 399.948443][ T596] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 399.961271][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.964124][ T596] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 399.974409][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 399.990730][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 598] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 400.111236][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 400.113904][ T597] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 400.120870][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.128402][ T597] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 400.135751][ T20] usb 1-1: Product: syz [ 400.146756][ T20] usb 1-1: Manufacturer: syz [ 400.151470][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 595] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 598] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0) = 0 [pid 596] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 400.160674][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.168949][ T20] usb 1-1: SerialNumber: syz [ 400.171313][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 400.176081][ T6] usb 4-1: Product: syz [ 400.181513][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 400.184563][ T6] usb 4-1: Manufacturer: syz [ 400.194046][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 400.196661][ T6] usb 4-1: SerialNumber: syz [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 596] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 599] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 400.211148][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 400.217702][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 400.225253][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 595] exit_group(0) = ? [pid 595] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=595, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 600 attached [pid 600] set_robust_list(0x55555b415760, 24) = 0 [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 600] setpgid(0, 0) = 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 600 [pid 600] <... openat resumed>) = 3 [pid 600] write(3, "1000", 4) = 4 [pid 600] close(3) = 0 [pid 600] write(1, "executing program\n", 18executing program ) = 18 [pid 600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 600] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] exit_group(0 [pid 598] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 596] <... exit_group resumed>) = ? [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 596] +++ exited with 0 +++ [pid 598] <... ioctl resumed>, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=596, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 601 ./strace-static-x86_64: Process 601 attached [pid 601] set_robust_list(0x55555b415760, 24) = 0 [pid 601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 601] setpgid(0, 0) = 0 [pid 601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 601] write(3, "1000", 4) = 4 [pid 601] close(3) = 0 [pid 601] write(1, "executing program\n", 18executing program ) = 18 [pid 601] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 598] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 400.391117][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 400.399028][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 400.410518][ T26] usb 5-1: USB disconnect, device number 48 [ 400.414498][ T598] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 400.416566][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 400.429150][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... openat resumed>) = 3 [pid 601] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 598] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 599] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 400.439358][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 400.442600][ T598] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 400.452275][ T39] usb 3-1: USB disconnect, device number 48 [ 400.467006][ T599] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 400.475160][ T599] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 400.482142][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 599] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 400.801769][ T597] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 400.809111][ T597] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 400.851114][ T26] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 400.891130][ T39] usb 3-1: new high-speed USB device number 49 using dummy_hcd [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 401.031168][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 401.037823][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 401.045281][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 598] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 401.131968][ T598] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 401.139165][ T598] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 401.146913][ T599] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 401.154456][ T599] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] exit_group(0) = ? [pid 597] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=597, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... clone resumed>, child_tidptr=0x55555b415750) = 602 ./strace-static-x86_64: Process 602 attached [pid 602] set_robust_list(0x55555b415760, 24) = 0 [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 602] setpgid(0, 0) = 0 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 602] write(3, "1000", 4) = 4 [pid 602] close(3) = 0 [pid 602] write(1, "executing program\n", 18executing program ) = 18 [pid 602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 401.231134][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.242203][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 401.253319][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.262953][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 401.264247][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 401.276477][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 401.279940][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 401.301817][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 401.307583][ T56] usb 2-1: USB disconnect, device number 48 [ 401.318644][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 598] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 401.371140][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 401.377911][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 401.386527][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 401.392322][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 401.399126][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 401.406746][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 401.491219][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 401.500410][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 401.509508][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.517532][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.526080][ T26] usb 5-1: Product: syz [ 401.530237][ T26] usb 5-1: Manufacturer: syz [ 401.534855][ T39] usb 3-1: Product: syz [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] exit_group(0) = ? [pid 598] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 603 ./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x55555b415760, 24) = 0 [pid 603] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 603] setpgid(0, 0) = 0 [pid 603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 603] write(3, "1000", 4) = 4 [pid 603] close(3) = 0 [pid 603] write(1, "executing program\n", 18executing program ) = 18 [pid 603] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 603] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 401.539029][ T39] usb 3-1: Manufacturer: syz [ 401.543650][ T26] usb 5-1: SerialNumber: syz [ 401.548519][ T39] usb 3-1: SerialNumber: syz [ 401.581139][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 600] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 599] exit_group(0) = ? [pid 599] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=599, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 604 ./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x55555b415760, 24) = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] write(1, "executing program\n", 18executing program ) = 18 [pid 604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 401.591632][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 401.603780][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 401.610988][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 401.627875][ T20] usb 1-1: USB disconnect, device number 48 [ 401.638638][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 401.647688][ T6] usb 4-1: USB disconnect, device number 48 [ 401.655137][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 401.731155][ T56] usb 2-1: new high-speed USB device number 49 using dummy_hcd [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 600] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 401.794573][ T600] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 401.795479][ T601] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 401.802316][ T600] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 401.809924][ T601] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 402.031142][ T20] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 402.091123][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.102132][ T6] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 402.109860][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 402.119629][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 602] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 602] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 602] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 402.281150][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 402.290407][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.298618][ T56] usb 2-1: Product: syz [ 402.303019][ T56] usb 2-1: Manufacturer: syz [ 402.307614][ T56] usb 2-1: SerialNumber: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 402.391201][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.402451][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 402.412429][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 604] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 600] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 601] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 402.451668][ T600] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 402.459025][ T600] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 402.466505][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.477832][ T601] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 402.478005][ T601] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 402.485059][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 601] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 402.501878][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 602] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 602] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 402.552363][ T602] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 402.560027][ T602] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 603] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 603] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 402.601098][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 402.610377][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.618449][ T20] usb 1-1: Product: syz [ 402.622810][ T20] usb 1-1: Manufacturer: syz [ 402.627718][ T20] usb 1-1: SerialNumber: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 604] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_CONFIGURE [ 402.671157][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 402.680452][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.688907][ T6] usb 4-1: Product: syz [ 402.693154][ T6] usb 4-1: Manufacturer: syz [ 402.697881][ T6] usb 4-1: SerialNumber: syz [ 402.711189][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0) = 0 [pid 601] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 604] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 402.717751][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 402.725207][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 402.731143][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 402.737587][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 402.745028][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 600] exit_group(0) = ? [pid 600] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=600, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 402.872278][ T603] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 402.879604][ T603] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 605 ./strace-static-x86_64: Process 605 attached [pid 605] set_robust_list(0x55555b415760, 24) = 0 [pid 605] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program [pid 605] setpgid(0, 0) = 0 [pid 605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 605] write(3, "1000", 4) = 4 [pid 605] close(3) = 0 [pid 605] write(1, "executing program\n", 18) = 18 [pid 605] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 605] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] exit_group(0) = ? [pid 601] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=601, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 606 ./strace-static-x86_64: Process 606 attached [pid 606] set_robust_list(0x55555b415760, 24) = 0 [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 606] setpgid(0, 0) = 0 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 606] write(3, "1000", 4) = 4 [pid 606] close(3) = 0 [pid 606] write(1, "executing program\n", 18executing program ) = 18 [pid 606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 606] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 402.921117][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 402.933132][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 402.942877][ T604] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 402.943368][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 402.957776][ T26] usb 5-1: USB disconnect, device number 49 [ 402.960574][ T604] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 402.965701][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 402.979077][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 402.993918][ T39] usb 3-1: USB disconnect, device number 49 [ 403.000400][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 403.212285][ T602] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 403.219682][ T602] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 403.371103][ T26] usb 5-1: new high-speed USB device number 50 using dummy_hcd [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 403.421082][ T39] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 403.451134][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 403.457830][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 403.465305][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 403.541601][ T603] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 403.549232][ T603] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 604] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] exit_group(0) = ? [pid 602] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 607 attached , child_tidptr=0x55555b415750) = 607 [pid 607] set_robust_list(0x55555b415760, 24) = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] write(1, "executing program\n", 18executing program ) = 18 [pid 607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 403.622038][ T604] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 403.629286][ T604] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 403.661120][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 403.672006][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 403.683758][ T56] usb 2-1: USB disconnect, device number 49 [ 403.692413][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 403.731146][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.742313][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 403.761458][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 603] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 403.791198][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 403.791205][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.797767][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 403.809536][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 403.817408][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 403.826363][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 403.851230][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 403.858022][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 403.865643][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] exit_group(0) = ? [pid 603] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=603, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 403.971208][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.980357][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.988445][ T26] usb 5-1: Product: syz [ 403.992639][ T26] usb 5-1: Manufacturer: syz [ 403.997227][ T26] usb 5-1: SerialNumber: syz [ 404.001901][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 404.010988][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 608 ./strace-static-x86_64: Process 608 attached [pid 608] set_robust_list(0x55555b415760, 24) = 0 [pid 608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 608] setpgid(0, 0) = 0 [pid 608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 608] write(3, "1000", 4) = 4 [pid 608] close(3) = 0 [pid 608] write(1, "executing program\n", 18executing program ) = 18 [pid 608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 606] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 604] exit_group(0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 604] <... exit_group resumed>) = ? [pid 606] <... ioctl resumed>, 0x7f6025ec33ec) = 0 [pid 604] +++ exited with 0 +++ [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=604, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 605] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 609 ./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x55555b415760, 24) = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] write(1, "executing program\n", 18executing program ) = 18 [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 404.019304][ T39] usb 3-1: Product: syz [ 404.023802][ T39] usb 3-1: Manufacturer: syz [ 404.028415][ T39] usb 3-1: SerialNumber: syz [ 404.041155][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 404.048437][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 404.060254][ T20] usb 1-1: USB disconnect, device number 49 [ 404.066461][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 404.075060][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 404.083505][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 404.096011][ T6] usb 4-1: USB disconnect, device number 49 [ 404.102242][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 404.111168][ T56] usb 2-1: new high-speed USB device number 50 using dummy_hcd [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 605] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 606] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 605] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 404.262719][ T605] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 404.270287][ T605] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 404.272436][ T606] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 404.284768][ T606] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 607] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 404.481212][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.492375][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 404.502519][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 404.512286][ T20] usb 1-1: new high-speed USB device number 50 using dummy_hcd [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 607] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 607] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 404.541221][ T6] usb 4-1: new high-speed USB device number 50 using dummy_hcd [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 607] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [ 404.681142][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 404.690436][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.698633][ T56] usb 2-1: Product: syz [ 404.703141][ T56] usb 2-1: Manufacturer: syz [ 404.707742][ T56] usb 2-1: SerialNumber: syz [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 404.881211][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.892496][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 404.902352][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.913413][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 606] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 607] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [ 404.923132][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 404.924144][ T605] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 404.933149][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 404.941226][ T605] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 404.957019][ T607] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 404.957356][ T606] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 404.965597][ T607] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 606] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 404.971708][ T606] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 405.091131][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 405.100349][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.108435][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 405.117695][ T20] usb 1-1: Product: syz [ 405.121913][ T20] usb 1-1: Manufacturer: syz [ 405.126550][ T20] usb 1-1: SerialNumber: syz [ 405.131315][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 605] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 405.139316][ T6] usb 4-1: Product: syz [ 405.143826][ T6] usb 4-1: Manufacturer: syz [ 405.148436][ T6] usb 4-1: SerialNumber: syz [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 405.201214][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 405.207777][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 405.215222][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 405.221159][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 405.227604][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 405.235073][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 609] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 605] exit_group(0) = ? [pid 605] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=605, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 609] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 608] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] <... restart_syscall resumed>) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] exit_group(0 [pid 607] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 606] <... exit_group resumed>) = ? [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 610 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=606, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 608] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x55555b415760, 24) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] write(1, "executing program\n", 18executing program ) = 18 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT [pid 607] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 611 [ 405.392051][ T609] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 405.399529][ T609] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 405.400241][ T608] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 405.413553][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 405.418456][ T608] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 405.423883][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 405.436137][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 608] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x55555b415760, 24) = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0) = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 611] write(3, "1000", 4) = 4 [pid 611] close(3) = 0 [pid 611] write(1, "executing program\n", 18executing program ) = 18 [pid 611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 611] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 405.443244][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 405.458254][ T26] usb 5-1: USB disconnect, device number 50 [ 405.464871][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 405.475436][ T39] usb 3-1: USB disconnect, device number 50 [ 405.482697][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 607] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 405.642124][ T607] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 405.649375][ T607] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 608] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 405.881126][ T26] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 405.881201][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 405.895342][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 405.903011][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 405.931119][ T39] usb 3-1: new high-speed USB device number 51 using dummy_hcd [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 607] exit_group(0) = ? [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 406.042076][ T609] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 406.049509][ T609] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 607] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 608] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 612 ./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x55555b415760, 24) = 0 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 608] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] write(1, "executing program\n", 18) = 18 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 406.090103][ T608] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 406.097450][ T608] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 406.101331][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 406.112561][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 406.129030][ T56] usb 2-1: USB disconnect, device number 50 [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 406.136165][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 611] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 406.251133][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.262264][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 406.272058][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 406.281153][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 406.288598][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 608] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 406.296297][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 406.311163][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.322295][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 406.331178][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 406.332435][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 406.339617][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 406.355755][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 611] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 613 ./strace-static-x86_64: Process 613 attached [pid 613] set_robust_list(0x55555b415760, 24) = 0 [ 406.451194][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 406.460255][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.468314][ T26] usb 5-1: Product: syz [ 406.472595][ T26] usb 5-1: Manufacturer: syz [ 406.477230][ T26] usb 5-1: SerialNumber: syz [ 406.491123][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 613] setpgid(0, 0) = 0 [pid 613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 613] write(3, "1000", 4) = 4 [pid 613] close(3) = 0 executing program [pid 613] write(1, "executing program\n", 18) = 18 [pid 613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 610] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 613] <... ioctl resumed>, 0) = 0 [pid 610] <... ioctl resumed>, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] <... ioctl resumed>, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 611] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 406.498182][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 406.511133][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 406.514300][ T6] usb 4-1: USB disconnect, device number 50 [ 406.527065][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 406.528174][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.536535][ T56] usb 2-1: new high-speed USB device number 51 using dummy_hcd [pid 608] exit_group(0) = ? [pid 608] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=608, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 614 ./strace-static-x86_64: Process 614 attached [pid 614] set_robust_list(0x55555b415760, 24) = 0 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 614] setpgid(0, 0) = 0 [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 614] write(3, "1000", 4) = 4 [pid 614] close(3) = 0 [pid 614] write(1, "executing program\n", 18executing program ) = 18 [pid 614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 611] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 612] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 406.545237][ T39] usb 3-1: Product: syz [ 406.555478][ T39] usb 3-1: Manufacturer: syz [ 406.560134][ T39] usb 3-1: SerialNumber: syz [ 406.581173][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 406.591896][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 406.604138][ T20] usb 1-1: USB disconnect, device number 50 [ 406.611233][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 406.727330][ T610] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 406.734584][ T610] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 612] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 406.802583][ T611] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 406.810048][ T611] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 612] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 612] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 406.931309][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.942706][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 406.952505][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 406.962267][ T6] usb 4-1: new high-speed USB device number 51 using dummy_hcd [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 407.011144][ T20] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 610] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 612] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 407.121206][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 407.130540][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.138885][ T56] usb 2-1: Product: syz [ 407.143081][ T56] usb 2-1: Manufacturer: syz [ 407.147690][ T56] usb 2-1: SerialNumber: syz [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 407.321141][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.332301][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 407.342283][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 612] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 407.371170][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.382381][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 407.383159][ T610] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 407.392728][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 407.401800][ T612] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 610] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 610] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 614] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 612] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 611] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 614] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 611] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 407.409661][ T610] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 407.417394][ T612] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 407.451646][ T611] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 407.459209][ T611] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 613] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 407.521277][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 407.530524][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.538551][ T6] usb 4-1: Product: syz [ 407.542794][ T6] usb 4-1: Manufacturer: syz [ 407.547576][ T6] usb 4-1: SerialNumber: syz [ 407.561210][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 614] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 407.570523][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.578637][ T20] usb 1-1: Product: syz [ 407.583048][ T20] usb 1-1: Manufacturer: syz [ 407.587676][ T20] usb 1-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 612] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 407.651159][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 407.657852][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 407.665356][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 407.691350][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 407.697844][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 407.705279][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 407.793299][ T613] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 407.800559][ T613] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 407.832796][ T614] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 610] exit_group(0) = ? [pid 610] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 615 attached [pid 615] set_robust_list(0x55555b415760, 24) = 0 [pid 615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 615 [pid 615] <... prctl resumed>) = 0 [pid 615] setpgid(0, 0) = 0 [pid 615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 615] write(3, "1000", 4) = 4 [pid 615] close(3) = 0 [pid 615] write(1, "executing program\n", 18executing program ) = 18 [pid 615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 615] ioctl(3, USB_RAW_IOCTL_INIT [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 611] exit_group(0) = ? [pid 611] +++ exited with 0 +++ [ 407.840162][ T614] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 407.861131][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 407.868274][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 407.882622][ T26] usb 5-1: USB disconnect, device number 51 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=611, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 616 ./strace-static-x86_64: Process 616 attached [pid 616] set_robust_list(0x55555b415760, 24) = 0 [pid 616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 616] setpgid(0, 0) = 0 [pid 616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 616] write(3, "1000", 4) = 4 [pid 616] close(3) = 0 [pid 616] write(1, "executing program\n", 18executing program ) = 18 [pid 616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 616] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 407.889215][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 407.897848][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 407.905227][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 407.919556][ T39] usb 3-1: USB disconnect, device number 51 [ 407.926637][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 407.938258][ T530] ================================================================== [ 407.946580][ T530] BUG: KASAN: use-after-free in worker_thread+0xa2e/0x1200 [ 407.953822][ T530] Read of size 8 at addr ffff888125024c60 by task kworker/1:4/530 [ 407.961627][ T530] [ 407.964146][ T530] CPU: 1 PID: 530 Comm: kworker/1:4 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 407.974041][ T530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 407.984102][ T530] Workqueue: 0x0 (events) [ 407.988696][ T530] Call Trace: [ 407.991982][ T530] [ 407.994925][ T530] __dump_stack+0x21/0x30 [ 407.999268][ T530] dump_stack_lvl+0xee/0x150 [ 408.003863][ T530] ? show_regs_print_info+0x20/0x20 [ 408.009240][ T530] ? load_image+0x3a0/0x3a0 [ 408.013746][ T530] ? __schedule+0xb76/0x14c0 [ 408.018433][ T530] print_address_description+0x7f/0x2c0 [ 408.024092][ T530] ? worker_thread+0xa2e/0x1200 [ 408.028967][ T530] kasan_report+0xf1/0x140 [ 408.033392][ T530] ? worker_thread+0xa2e/0x1200 [ 408.038254][ T530] __asan_report_load8_noabort+0x14/0x20 [ 408.043888][ T530] worker_thread+0xa2e/0x1200 [ 408.048867][ T530] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 408.054570][ T530] ? __kthread_parkme+0xac/0x200 [ 408.059686][ T530] kthread+0x411/0x500 [ 408.063760][ T530] ? worker_clr_flags+0x190/0x190 [ 408.068783][ T530] ? kthread_blkcg+0xd0/0xd0 [ 408.073368][ T530] ret_from_fork+0x1f/0x30 [ 408.077810][ T530] [ 408.080826][ T530] [ 408.083146][ T530] Allocated by task 26: [ 408.087447][ T530] __kasan_kmalloc+0xda/0x110 [ 408.092135][ T530] __kmalloc+0x13d/0x2c0 [ 408.096372][ T530] kvmalloc_node+0x242/0x330 [ 408.100963][ T530] alloc_netdev_mqs+0x8d/0xc90 [ 408.105737][ T530] alloc_etherdev_mqs+0x34/0x40 [ 408.110592][ T530] usbnet_probe+0x219/0x2860 [ 408.115183][ T530] usb_probe_interface+0x5ff/0xae0 [ 408.120295][ T530] really_probe+0x285/0x970 [ 408.124790][ T530] __driver_probe_device+0x198/0x280 [ 408.130074][ T530] driver_probe_device+0x54/0x3e0 [ 408.135098][ T530] __device_attach_driver+0x2a6/0x460 [ 408.140480][ T530] bus_for_each_drv+0x175/0x200 [ 408.145337][ T530] __device_attach+0x2a2/0x400 [ 408.150113][ T530] device_initial_probe+0x1a/0x20 [ 408.155152][ T530] bus_probe_device+0xc0/0x1e0 [ 408.159916][ T530] device_add+0xb31/0xed0 [ 408.164386][ T530] usb_set_configuration+0x19c2/0x1f10 [ 408.169889][ T530] usb_generic_driver_probe+0x91/0x150 [ 408.175350][ T530] usb_probe_device+0x148/0x260 [ 408.180217][ T530] really_probe+0x285/0x970 [ 408.184713][ T530] __driver_probe_device+0x198/0x280 [ 408.189992][ T530] driver_probe_device+0x54/0x3e0 [ 408.195012][ T530] __device_attach_driver+0x2a6/0x460 [ 408.200374][ T530] bus_for_each_drv+0x175/0x200 [ 408.205222][ T530] __device_attach+0x2a2/0x400 [ 408.209980][ T530] device_initial_probe+0x1a/0x20 [ 408.214996][ T530] bus_probe_device+0xc0/0x1e0 [ 408.219755][ T530] device_add+0xb31/0xed0 [ 408.224080][ T530] usb_new_device+0xd06/0x1620 [ 408.228837][ T530] hub_event+0x27d8/0x42c0 [ 408.233249][ T530] process_one_work+0x6be/0xba0 [ 408.238207][ T530] worker_thread+0xd7b/0x1200 [ 408.242966][ T530] kthread+0x411/0x500 [ 408.247165][ T530] ret_from_fork+0x1f/0x30 [ 408.251580][ T530] [ 408.253916][ T530] Freed by task 26: [ 408.257710][ T530] kasan_set_track+0x4a/0x70 [ 408.262302][ T530] kasan_set_free_info+0x23/0x40 [ 408.267246][ T530] ____kasan_slab_free+0x125/0x160 [ 408.272370][ T530] __kasan_slab_free+0x11/0x20 [ 408.277138][ T530] slab_free_freelist_hook+0xc2/0x190 [ 408.282522][ T530] kfree+0xc4/0x270 [ 408.286334][ T530] kvfree+0x35/0x40 [ 408.290149][ T530] netdev_freemem+0x3f/0x60 [ 408.294657][ T530] netdev_release+0x7f/0xb0 [ 408.299167][ T530] device_release+0x96/0x1c0 [ 408.303759][ T530] kobject_put+0x18a/0x270 [ 408.308173][ T530] put_device+0x1f/0x30 [ 408.312409][ T530] free_netdev+0x34b/0x450 [ 408.316821][ T530] usbnet_disconnect+0x24b/0x3a0 [ 408.321772][ T530] usb_unbind_interface+0x212/0x8c0 [ 408.326969][ T530] device_release_driver_internal+0x4c1/0x760 [ 408.333053][ T530] device_release_driver+0x19/0x20 [ 408.338160][ T530] bus_remove_device+0x2dd/0x340 [ 408.343097][ T530] device_del+0x696/0xe90 [ 408.347419][ T530] usb_disable_device+0x3a8/0x750 [ 408.352448][ T530] usb_disconnect+0x31e/0x850 [ 408.357116][ T530] hub_event+0x190c/0x42c0 [ 408.361824][ T530] process_one_work+0x6be/0xba0 [ 408.366684][ T530] worker_thread+0xd7b/0x1200 [ 408.371366][ T530] kthread+0x411/0x500 [ 408.375526][ T530] ret_from_fork+0x1f/0x30 [ 408.380111][ T530] [ 408.382449][ T530] Last potentially related work creation: [ 408.388189][ T530] kasan_save_stack+0x3a/0x60 [ 408.392868][ T530] __kasan_record_aux_stack+0xd2/0x100 [ 408.398344][ T530] kasan_record_aux_stack_noalloc+0xb/0x10 [ 408.404192][ T530] insert_work+0x51/0x310 [ 408.408534][ T530] __queue_work+0x8e5/0xc60 [ 408.413042][ T530] queue_work_on+0xd2/0x140 [ 408.417541][ T530] usbnet_link_change+0x176/0x1a0 [ 408.422564][ T530] usbnet_probe+0x1dfd/0x2860 [ 408.427235][ T530] usb_probe_interface+0x5ff/0xae0 [ 408.432344][ T530] really_probe+0x285/0x970 [ 408.436859][ T530] __driver_probe_device+0x198/0x280 [ 408.442147][ T530] driver_probe_device+0x54/0x3e0 [ 408.447167][ T530] __device_attach_driver+0x2a6/0x460 [ 408.452560][ T530] bus_for_each_drv+0x175/0x200 [ 408.457421][ T530] __device_attach+0x2a2/0x400 [ 408.462188][ T530] device_initial_probe+0x1a/0x20 [ 408.467229][ T530] bus_probe_device+0xc0/0x1e0 [ 408.471997][ T530] device_add+0xb31/0xed0 [ 408.476348][ T530] usb_set_configuration+0x19c2/0x1f10 [ 408.481811][ T530] usb_generic_driver_probe+0x91/0x150 [ 408.487274][ T530] usb_probe_device+0x148/0x260 [ 408.492118][ T530] really_probe+0x285/0x970 [ 408.496815][ T530] __driver_probe_device+0x198/0x280 [ 408.503003][ T530] driver_probe_device+0x54/0x3e0 [ 408.508037][ T530] __device_attach_driver+0x2a6/0x460 [ 408.513402][ T530] bus_for_each_drv+0x175/0x200 [ 408.518249][ T530] __device_attach+0x2a2/0x400 [ 408.523008][ T530] device_initial_probe+0x1a/0x20 [ 408.528023][ T530] bus_probe_device+0xc0/0x1e0 [ 408.532796][ T530] device_add+0xb31/0xed0 [ 408.537127][ T530] usb_new_device+0xd06/0x1620 [ 408.541886][ T530] hub_event+0x27d8/0x42c0 [ 408.546475][ T530] process_one_work+0x6be/0xba0 [ 408.551350][ T530] worker_thread+0xd7b/0x1200 [ 408.556026][ T530] kthread+0x411/0x500 [ 408.560099][ T530] ret_from_fork+0x1f/0x30 [ 408.564509][ T530] [ 408.566827][ T530] The buggy address belongs to the object at ffff888125024000 [ 408.566827][ T530] which belongs to the cache kmalloc-4k of size 4096 [ 408.580869][ T530] The buggy address is located 3168 bytes inside of [ 408.580869][ T530] 4096-byte region [ffff888125024000, ffff888125025000) [ 408.594462][ T530] The buggy address belongs to the page: [ 408.600091][ T530] page:ffffea0004940800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x125020 [ 408.610325][ T530] head:ffffea0004940800 order:3 compound_mapcount:0 compound_pincount:0 [ 408.618644][ T530] flags: 0x4000000000010200(slab|head|zone=1) [ 408.624742][ T530] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 408.633338][ T530] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 408.641928][ T530] page dumped because: kasan: bad access detected [ 408.648326][ T530] page_owner tracks the page as allocated [ 408.654032][ T530] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd60c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 26, ts 406521530520, free_ts 406185396408 [ 408.674859][ T530] post_alloc_hook+0x192/0x1b0 [ 408.679641][ T530] prep_new_page+0x1c/0x110 [ 408.684136][ T530] get_page_from_freelist+0x2cc5/0x2d50 [ 408.689677][ T530] __alloc_pages+0x18f/0x440 [ 408.694369][ T530] new_slab+0xa1/0x4d0 [ 408.698432][ T530] ___slab_alloc+0x381/0x810 [ 408.703023][ T530] __slab_alloc+0x49/0x90 [ 408.707344][ T530] __kmalloc+0x16a/0x2c0 [ 408.711576][ T530] kvmalloc_node+0x242/0x330 [ 408.716159][ T530] alloc_netdev_mqs+0x8d/0xc90 [ 408.720919][ T530] alloc_etherdev_mqs+0x34/0x40 [ 408.725764][ T530] usbnet_probe+0x219/0x2860 [ 408.730343][ T530] usb_probe_interface+0x5ff/0xae0 [ 408.735449][ T530] really_probe+0x285/0x970 [ 408.739941][ T530] __driver_probe_device+0x198/0x280 [ 408.745219][ T530] driver_probe_device+0x54/0x3e0 [ 408.750237][ T530] page last free stack trace: [ 408.754898][ T530] free_unref_page_prepare+0x542/0x550 [ 408.760360][ T530] free_unref_page+0xa2/0x550 [ 408.765028][ T530] __free_pages+0x6c/0x100 [ 408.769435][ T530] __free_slab+0xe8/0x1e0 [ 408.773846][ T530] discard_slab+0x29/0x40 [ 408.778268][ T530] __slab_free+0x211/0x290 [ 408.782677][ T530] ___cache_free+0x104/0x120 [ 408.787259][ T530] qlink_free+0x4d/0x90 [ 408.791407][ T530] qlist_free_all+0x5f/0xb0 [ 408.796912][ T530] kasan_quarantine_reduce+0x14a/0x170 [ 408.802664][ T530] __kasan_slab_alloc+0x2f/0xf0 [ 408.807542][ T530] slab_post_alloc_hook+0x4f/0x2b0 [ 408.812711][ T530] kmem_cache_alloc+0xf7/0x260 [ 408.817491][ T530] __alloc_skb+0xe0/0x740 [ 408.821826][ T530] netlink_sendmsg+0x602/0xb70 [ 408.826585][ T530] ____sys_sendmsg+0x5a2/0x8c0 [ 408.831344][ T530] [ 408.833659][ T530] Memory state around the buggy address: [ 408.839282][ T530] ffff888125024b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.847344][ T530] ffff888125024b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.855405][ T530] >ffff888125024c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.863458][ T530] ^ [ 408.870679][ T530] ffff888125024c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.878744][ T530] ffff888125024d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.886797][ T530] ================================================================== [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 612] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 614] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 613] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 612] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 614] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 613] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 614] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 408.894861][ T530] Disabling lock debugging due to kernel taint [ 408.904776][ T612] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 408.911868][ T30] audit: type=1400 audit(1749979893.474:69): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 408.932740][ T612] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 408.934203][ T30] audit: type=1400 audit(1749979893.474:70): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 408.963260][ T30] audit: type=1400 audit(1749979893.474:71): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 614] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 613] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 612] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 408.984614][ T30] audit: type=1400 audit(1749979893.474:72): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 409.005863][ T30] audit: type=1400 audit(1749979893.474:73): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 409.026426][ T30] audit: type=1400 audit(1749979893.474:74): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 409.049744][ T30] audit: type=1400 audit(1749979893.474:75): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 613] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 612] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 409.211297][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 409.217934][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 409.225375][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 409.301116][ T26] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 409.341122][ T39] usb 3-1: new high-speed USB device number 52 using dummy_hcd [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] exit_group(0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... exit_group resumed>) = ? [pid 613] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 614] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 617 ./strace-static-x86_64: Process 617 attached [pid 617] set_robust_list(0x55555b415760, 24) = 0 [pid 617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 617] setpgid(0, 0) = 0 [pid 617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 617] write(3, "1000", 4) = 4 [pid 617] close(3) = 0 [pid 617] write(1, "executing program\n", 18executing program ) = 18 [pid 617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 614] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 613] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 614] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 613] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 409.414033][ T613] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 409.421208][ T614] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 409.425368][ T613] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 409.430147][ T614] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 409.436369][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 409.449136][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 409.466682][ T56] usb 2-1: USB disconnect, device number 51 [ 409.473748][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 614] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 613] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 409.661130][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.671218][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 409.672273][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 409.678830][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 409.688782][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 409.696585][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 409.712251][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 409.719675][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 409.721172][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.725354][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 409.736260][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 409.751858][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 617] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] exit_group(0 [pid 613] exit_group(0 [pid 614] <... exit_group resumed>) = ? [pid 613] <... exit_group resumed>) = ? [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 614] +++ exited with 0 +++ [pid 613] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=613, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 618 attached [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 618] set_robust_list(0x55555b415760, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 618 [pid 618] <... set_robust_list resumed>) = 0 [pid 290] <... clone resumed>, child_tidptr=0x55555b415750) = 619 [pid 618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 618] setpgid(0, 0) = 0 [pid 618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 618] write(3, "1000", 4) = 4 [pid 618] close(3) = 0 executing program [pid 618] write(1, "executing program\n", 18) = 18 [pid 618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 619 attached [pid 619] set_robust_list(0x55555b415760, 24 [pid 618] <... openat resumed>) = 3 [pid 618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... set_robust_list resumed>) = 0 executing program [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 619] write(3, "1000", 4) = 4 [pid 619] close(3) = 0 [pid 619] write(1, "executing program\n", 18) = 18 [pid 619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 617] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 409.861099][ T56] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 409.871152][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 409.880324][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.888450][ T26] usb 5-1: Product: syz [ 409.892651][ T26] usb 5-1: Manufacturer: syz [ 409.897255][ T26] usb 5-1: SerialNumber: syz [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 615] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 409.911149][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 409.916953][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 409.921235][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 409.927812][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 409.944297][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 616] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [ 409.947429][ T6] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 409.952730][ T39] usb 3-1: Product: syz [ 409.968416][ T39] usb 3-1: Manufacturer: syz [ 409.973091][ T39] usb 3-1: SerialNumber: syz [ 409.981589][ T20] usb 1-1: USB disconnect, device number 51 [ 409.988312][ T6] usb 4-1: USB disconnect, device number 51 [ 409.994607][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 410.003922][ T6] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 617] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 617] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 617] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 617] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 615] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 410.169183][ T615] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 410.176504][ T615] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 617] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 616] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 410.212417][ T616] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 410.219844][ T616] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 410.251120][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 410.262387][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 410.272805][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 617] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 615] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 617] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 410.411105][ T20] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 410.441138][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 410.450515][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 617] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 617] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 410.459857][ T56] usb 2-1: Product: syz [ 410.464388][ T56] usb 2-1: Manufacturer: syz [ 410.469060][ T56] usb 2-1: SerialNumber: syz [ 410.481144][ T6] usb 4-1: new high-speed USB device number 52 using dummy_hcd [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 617] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 617] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 410.711893][ T617] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 410.719293][ T617] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 410.791158][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.802208][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 410.812072][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 615] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 410.841528][ T615] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 410.848929][ T615] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 410.861170][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.872419][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 410.872944][ T616] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 410.882654][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 410.890356][ T616] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 617] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 411.021152][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 411.030495][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.038813][ T20] usb 1-1: Product: syz [ 411.043059][ T20] usb 1-1: Manufacturer: syz [ 411.047661][ T20] usb 1-1: SerialNumber: syz [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 615] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 618] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 616] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 411.071172][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 411.080496][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.088569][ T6] usb 4-1: Product: syz [ 411.091151][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 411.094511][ T6] usb 4-1: Manufacturer: syz [ 411.100517][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 411.104015][ T6] usb 4-1: SerialNumber: syz [ 411.112115][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 618] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 411.141190][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 411.147679][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 411.155142][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] exit_group(0 [pid 619] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 615] <... exit_group resumed>) = ? [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 615] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=615, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 619] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 297] <... restart_syscall resumed>) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 620 ./strace-static-x86_64: Process 620 attached [pid 620] set_robust_list(0x55555b415760, 24) = 0 [pid 620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 620] setpgid(0, 0) = 0 [pid 620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 620] write(3, "1000", 4) = 4 [pid 620] close(3) = 0 executing program [pid 620] write(1, "executing program\n", 18) = 18 [pid 620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 616] exit_group(0) = ? [pid 616] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=616, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 621 ./strace-static-x86_64: Process 621 attached [pid 621] set_robust_list(0x55555b415760, 24) = 0 [pid 621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 621] setpgid(0, 0) = 0 [ 411.301596][ T619] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 411.308840][ T619] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 411.321121][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 411.328515][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 411.339895][ T26] usb 5-1: USB disconnect, device number 52 [ 411.345917][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 621] <... openat resumed>) = 3 [pid 621] write(3, "1000", 4) = 4 [pid 621] close(3) = 0 [pid 621] write(1, "executing program\n", 18executing program ) = 18 [pid 621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 618] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 621] <... ioctl resumed>, 0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 618] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 617] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [ 411.352057][ T618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 411.353803][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 411.364617][ T618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 411.370655][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 411.384900][ T617] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 411.392393][ T39] usb 3-1: USB disconnect, device number 52 [pid 617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 411.394163][ T617] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 411.398642][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [ 411.641158][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 411.647809][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 411.655269][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 411.771133][ T26] usb 5-1: new high-speed USB device number 53 using dummy_hcd [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 617] exit_group(0) = ? [pid 617] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=617, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 622 ./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x55555b415760, 24) = 0 [pid 622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 622] setpgid(0, 0) = 0 [pid 622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 622] write(3, "1000", 4) = 4 [pid 622] close(3) = 0 executing program [pid 622] write(1, "executing program\n", 18) = 18 [pid 622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 622] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 411.821195][ T39] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 411.851213][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 411.858425][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 411.870725][ T56] usb 2-1: USB disconnect, device number 52 [ 411.876988][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 411.971973][ T619] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 411.979219][ T619] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 412.031719][ T618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 412.039131][ T618] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 412.131145][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.142186][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 412.152185][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 619] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 412.181167][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.192180][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 412.201189][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 412.202137][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 412.210688][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 618] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 412.226209][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 412.271121][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 412.277677][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 412.285349][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 412.301084][ T56] usb 2-1: new high-speed USB device number 53 using dummy_hcd [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 620] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 412.321143][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.330253][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.338613][ T26] usb 5-1: Product: syz [ 412.342834][ T26] usb 5-1: Manufacturer: syz [ 412.347435][ T26] usb 5-1: SerialNumber: syz [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 619] exit_group(0) = ? [pid 619] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=619, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 623 ./strace-static-x86_64: Process 623 attached [pid 623] set_robust_list(0x55555b415760, 24) = 0 [ 412.371207][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.380451][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.388548][ T39] usb 3-1: Product: syz [ 412.393200][ T39] usb 3-1: Manufacturer: syz [ 412.397815][ T39] usb 3-1: SerialNumber: syz [ 412.411448][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [pid 623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 623] setpgid(0, 0) = 0 [pid 623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 623] write(3, "1000", 4) = 4 [pid 623] close(3) = 0 [pid 623] write(1, "executing program\n", 18executing program ) = 18 [pid 623] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 623] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 621] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] <... ioctl resumed>, 0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0) = 0 [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 618] exit_group(0) = ? [pid 618] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=618, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x55555b415760, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 624 [pid 624] <... set_robust_list resumed>) = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 412.418589][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 412.430819][ T20] usb 1-1: USB disconnect, device number 52 [ 412.437251][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] write(1, "executing program\n", 18executing program ) = 18 [pid 624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 624] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 412.491109][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 412.498045][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 412.512104][ T6] usb 4-1: USB disconnect, device number 52 [ 412.518676][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 620] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 412.595202][ T620] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 412.602863][ T620] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 622] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 412.642538][ T621] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 412.650008][ T621] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 412.691118][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.702367][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 412.712210][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 620] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 622] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 412.851102][ T20] usb 1-1: new high-speed USB device number 53 using dummy_hcd [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 622] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [ 412.901173][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.910487][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.918603][ T6] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 412.927184][ T56] usb 2-1: Product: syz [ 412.931388][ T56] usb 2-1: Manufacturer: syz [ 412.935996][ T56] usb 2-1: SerialNumber: syz [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 622] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 622] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 413.182273][ T622] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 413.189831][ T622] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 624] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 620] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 413.241135][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.252143][ T620] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 413.252483][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 413.260763][ T620] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 413.269434][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 620] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 621] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 624] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 413.291136][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.302296][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 413.302859][ T621] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 413.312360][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 413.321823][ T621] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 624] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 623] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 413.441130][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 413.450477][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.458590][ T20] usb 1-1: Product: syz [ 413.462786][ T20] usb 1-1: Manufacturer: syz [ 413.467399][ T20] usb 1-1: SerialNumber: syz [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 620] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 413.491218][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 413.500636][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.509112][ T6] usb 4-1: Product: syz [ 413.511168][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 413.515006][ T6] usb 4-1: Manufacturer: syz [ 413.521284][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 413.524549][ T6] usb 4-1: SerialNumber: syz [pid 624] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 413.532532][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 621] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 413.571200][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 413.577693][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 413.585518][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 620] exit_group(0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 620] <... exit_group resumed>) = ? [pid 620] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 625 ./strace-static-x86_64: Process 625 attached [pid 625] set_robust_list(0x55555b415760, 24) = 0 [pid 625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 625] setpgid(0, 0 [pid 623] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 625] <... setpgid resumed>) = 0 [pid 625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 625] write(3, "1000", 4) = 4 [pid 625] close(3) = 0 [pid 625] write(1, "executing program\n", 18executing program ) = 18 [pid 625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 625] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 623] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [ 413.721370][ T623] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 413.729307][ T623] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 413.741133][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 413.748068][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 413.759490][ T26] usb 5-1: USB disconnect, device number 53 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 621] exit_group(0 [pid 624] <... ioctl resumed>, 0x7ffe38fb67d0) = 0 [pid 621] <... exit_group resumed>) = ? [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 621] +++ exited with 0 +++ [pid 624] <... ioctl resumed>, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=621, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 626 [pid 624] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLEexecuting program ./strace-static-x86_64: Process 626 attached [pid 626] set_robust_list(0x55555b415760, 24) = 0 [pid 626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 626] setpgid(0, 0) = 0 [pid 626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 626] write(3, "1000", 4) = 4 [pid 626] close(3) = 0 [pid 626] write(1, "executing program\n", 18) = 18 [pid 626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [ 413.767535][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 413.776136][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 413.776544][ T624] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 413.783451][ T39] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 413.795731][ T624] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 413.810793][ T39] usb 3-1: USB disconnect, device number 53 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 413.818161][ T39] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 413.845581][ T622] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 413.853339][ T622] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 623] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 414.091193][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 414.097838][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 414.105318][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 414.201086][ T26] usb 5-1: new high-speed USB device number 54 using dummy_hcd [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] exit_group(0) = ? [pid 622] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 627 attached , child_tidptr=0x55555b415750) = 627 [pid 627] set_robust_list(0x55555b415760, 24) = 0 [pid 627] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 627] <... prctl resumed>) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 627] setpgid(0, 0) = 0 [pid 627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 627] write(3, "1000", 4) = 4 [pid 627] close(3) = 0 [pid 627] write(1, "executing program\n", 18executing program ) = 18 [pid 627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 414.261072][ T39] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 414.301172][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 414.309528][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 414.326994][ T56] usb 2-1: USB disconnect, device number 53 [ 414.334053][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 414.371926][ T623] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 414.379902][ T623] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 414.471669][ T624] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 414.479074][ T624] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 623] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 414.591161][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.602268][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 414.612074][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 414.621199][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 414.628361][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 414.635967][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 624] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 414.641355][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.652813][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 414.662656][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 627] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 627] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 414.711177][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 414.717862][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 414.725571][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 414.731366][ T56] usb 2-1: new high-speed USB device number 54 using dummy_hcd [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 623] exit_group(0) = ? [pid 623] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 626] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 625] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 414.781143][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 414.790292][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.798729][ T26] usb 5-1: Product: syz [ 414.803016][ T26] usb 5-1: Manufacturer: syz [ 414.807632][ T26] usb 5-1: SerialNumber: syz [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 628 ./strace-static-x86_64: Process 628 attached [pid 628] set_robust_list(0x55555b415760, 24) = 0 [pid 628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 628] setpgid(0, 0) = 0 [pid 628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 628] write(3, "1000", 4) = 4 [pid 628] close(3) = 0 [pid 628] write(1, "executing program\n", 18executing program ) = 18 [pid 628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 628] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 625] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 414.831192][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 414.840382][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.848485][ T39] usb 3-1: Product: syz [ 414.851203][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 414.853900][ T39] usb 3-1: Manufacturer: syz [ 414.863150][ T39] usb 3-1: SerialNumber: syz [ 414.867149][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 624] exit_group(0) = ? [pid 624] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 629 ./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x55555b415760, 24) = 0 [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 629] setpgid(0, 0) = 0 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 629] write(3, "1000", 4) = 4 [pid 629] close(3) = 0 [pid 629] write(1, "executing program\n", 18executing program ) = 18 [pid 629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 414.879493][ T20] usb 1-1: USB disconnect, device number 53 [ 414.886112][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 627] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 414.931122][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 414.938927][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 414.954346][ T6] usb 4-1: USB disconnect, device number 53 [ 414.961873][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 627] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 627] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 627] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 415.066416][ T625] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 415.074080][ T625] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 415.102026][ T626] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 415.109524][ T626] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 627] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 415.121130][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.132308][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 415.142289][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 625] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 627] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 625] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 627] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [ 415.301134][ T20] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 415.331167][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 415.340447][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 627] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 627] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 415.348939][ T56] usb 2-1: Product: syz [ 415.353270][ T56] usb 2-1: Manufacturer: syz [ 415.357878][ T56] usb 2-1: SerialNumber: syz [ 415.381142][ T6] usb 4-1: new high-speed USB device number 54 using dummy_hcd [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 627] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [ 415.602727][ T627] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 415.610059][ T627] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 415.661259][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.672556][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 415.682396][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 629] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 415.731494][ T625] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 415.739194][ T625] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 415.746265][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.757552][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 415.767704][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 626] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 415.777962][ T626] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 415.785337][ T626] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 627] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 628] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 629] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 415.851264][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 415.860778][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.868820][ T20] usb 1-1: Product: syz [ 415.873088][ T20] usb 1-1: Manufacturer: syz [ 415.877802][ T20] usb 1-1: SerialNumber: syz [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 629] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 415.931196][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 415.940600][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.948718][ T6] usb 4-1: Product: syz [ 415.953070][ T6] usb 4-1: Manufacturer: syz [ 415.957670][ T6] usb 4-1: SerialNumber: syz [ 415.961159][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 415.968742][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 415.976193][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57a0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 416.031142][ T39] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 416.037637][ T39] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 416.045061][ T39] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 625] exit_group(0) = ? [pid 625] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=625, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 630 attached [pid 630] set_robust_list(0x55555b415760, 24) = 0 [pid 297] <... clone resumed>, child_tidptr=0x55555b415750) = 630 [ 416.122457][ T628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 416.129849][ T628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 630] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 630] setpgid(0, 0) = 0 [pid 630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 630] write(3, "1000", 4) = 4 [pid 630] close(3) = 0 [pid 630] write(1, "executing program\n", 18) = 18 [pid 630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 626] exit_group(0) = ? [ 416.171144][ T26] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 416.178057][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 416.189526][ T26] usb 5-1: USB disconnect, device number 54 [ 416.196268][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 416.206470][ T629] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 416.214559][ T629] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 626] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=626, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 631 attached , child_tidptr=0x55555b415750) = 631 [pid 631] set_robust_list(0x55555b415760, 24) = 0 [pid 631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 631] setpgid(0, 0) = 0 [pid 631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 631] write(3, "1000", 4) = 4 [pid 631] close(3) = 0 [pid 631] write(1, "executing program\n", 18executing program ) = 18 [pid 631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 416.251150][ T39] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 416.258279][ T39] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 416.269800][ T39] usb 3-1: USB disconnect, device number 54 [ 416.276132][ T627] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 416.276474][ T39] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 416.284021][ T627] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 26 [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [ 416.511133][ T56] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 416.517697][ T56] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 416.525337][ T56] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [ 416.601067][ T26] usb 5-1: new high-speed USB device number 55 using dummy_hcd [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 627] exit_group(0) = ? [pid 627] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=627, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 632 ./strace-static-x86_64: Process 632 attached [pid 632] set_robust_list(0x55555b415760, 24) = 0 [pid 632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 632] setpgid(0, 0) = 0 [pid 632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 632] write(3, "1000", 4) = 4 [pid 632] close(3) = 0 executing program [pid 632] write(1, "executing program\n", 18) = 18 [pid 632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 416.701109][ T39] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 416.721124][ T56] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 416.730608][ T56] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 416.744817][ T56] usb 2-1: USB disconnect, device number 54 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [ 416.750956][ T56] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 416.771848][ T628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 416.779076][ T628] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 629] <... ioctl resumed>, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 629] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [ 416.872462][ T629] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 416.879827][ T629] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [pid 631] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [ 416.961150][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 416.972144][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 416.982037][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe38fb57a0) = 100 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [ 417.021173][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 417.027978][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 417.035574][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7ffe38fb57c0) = 26 [ 417.061132][ T39] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.072194][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 417.082136][ T39] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 631] <... ioctl resumed>, 0x7ffe38fb57a0) = 4 [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 417.121142][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 417.127814][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 417.135263][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 417.151122][ T56] usb 2-1: new high-speed USB device number 55 using dummy_hcd [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 628] exit_group(0) = ? [pid 628] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=628, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b415750) = 633 ./strace-static-x86_64: Process 633 attached [pid 633] set_robust_list(0x55555b415760, 24) = 0 [pid 633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 633] setpgid(0, 0) = 0 [pid 633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 633] write(3, "1000", 4) = 4 [pid 633] close(3) = 0 [pid 633] write(1, "executing program\n", 18executing program ) = 18 [pid 633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 631] <... ioctl resumed>, 0x7ffe38fb57a0) = 8 [pid 630] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 417.171229][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 417.180421][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.188468][ T26] usb 5-1: Product: syz [ 417.192735][ T26] usb 5-1: Manufacturer: syz [ 417.197356][ T26] usb 5-1: SerialNumber: syz [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 417.241152][ T20] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 417.248266][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 417.260045][ T20] usb 1-1: USB disconnect, device number 54 [ 417.266429][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 417.281175][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] exit_group(0) = ? [pid 629] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=629, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 631] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 634 attached [pid 634] set_robust_list(0x55555b415760, 24) = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] write(1, "executing program\n", 18executing program ) = 18 [pid 634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe38fb67b0) = 0 [pid 634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 296] <... clone resumed>, child_tidptr=0x55555b415750) = 634 [pid 634] <... ioctl resumed>, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [ 417.290382][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.298558][ T39] usb 3-1: Product: syz [ 417.302777][ T39] usb 3-1: Manufacturer: syz [ 417.307378][ T39] usb 3-1: SerialNumber: syz [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 632] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [ 417.341123][ T6] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 417.348314][ T6] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 417.359947][ T6] usb 4-1: USB disconnect, device number 54 [ 417.366277][ T6] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 632] <... ioctl resumed>, 0x7ffe38fb57a0) = 9 [pid 630] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 100 [ 417.461688][ T630] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 417.469056][ T630] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec380c) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec381c) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 632] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 4 [ 417.521132][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.532312][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 417.542119][ T56] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 417.552908][ T631] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 417.560244][ T631] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 633] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 633] <... ioctl resumed>, 0x7ffe38fb57a0) = 18 [pid 632] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 630] <... ioctl resumed>, 0x7ffe38fb57c0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 8 [ 417.661147][ T20] usb 1-1: new high-speed USB device number 55 using dummy_hcd [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6025ec33ec) = 0 [ 417.721177][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 417.730421][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.738485][ T56] usb 2-1: Product: syz [ 417.743032][ T56] usb 2-1: Manufacturer: syz [ 417.747680][ T56] usb 2-1: SerialNumber: syz [pid 632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe38fb57c0) = 0 [pid 634] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 632] <... ioctl resumed>, 0x7ffe38fb57a0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [ 417.771152][ T6] usb 4-1: new high-speed USB device number 55 using dummy_hcd [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57c0) = 28 [pid 633] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 18 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67b0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe38fb57a0) = 9 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 633] <... ioctl resumed>, 0x7ffe38fb67b0) = 0 [pid 631] <... ioctl resumed>, 0x7ffe38fb57c0) = 28 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe38fb67d0) = 0 [pid 632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0