./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4268749878 <...> Warning: Permanently added '10.128.10.33' (ED25519) to the list of known hosts. execve("./syz-executor4268749878", ["./syz-executor4268749878"], 0x7ffd3ba15f60 /* 10 vars */) = 0 brk(NULL) = 0x55556780e000 brk(0x55556780ed00) = 0x55556780ed00 arch_prctl(ARCH_SET_FS, 0x55556780e380) = 0 set_tid_address(0x55556780e650) = 288 set_robust_list(0x55556780e660, 24) = 0 rseq(0x55556780eca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4268749878", 4096) = 28 getrandom("\x0c\x94\x49\x6b\x56\xd2\x59\xe8", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55556780ed00 brk(0x55556782fd00) = 0x55556782fd00 brk(0x555567830000) = 0x555567830000 mprotect(0x7fbd556d7000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 289 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 290 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 291 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 292 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 293 ./strace-static-x86_64: Process 293 attached ./strace-static-x86_64: Process 289 attached ./strace-static-x86_64: Process 290 attached ./strace-static-x86_64: Process 291 attached [pid 290] set_robust_list(0x55556780e660, 24 [pid 289] set_robust_list(0x55556780e660, 24 [pid 291] set_robust_list(0x55556780e660, 24 [pid 293] set_robust_list(0x55556780e660, 24) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] <... set_robust_list resumed>) = 0 [pid 290] <... set_robust_list resumed>) = 0 [pid 291] <... set_robust_list resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x55556780e650) = 294 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x55556780e660, 24) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] <... clone resumed>, child_tidptr=0x55556780e650) = 295 [pid 292] <... clone resumed>, child_tidptr=0x55556780e650) = 296 ./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x55556780e660, 24) = 0 [pid 294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] setpgid(0, 0) = 0 [pid 294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 294] write(3, "1000", 4) = 4 [pid 294] close(3) = 0 [pid 294] write(1, "executing program\n", 18executing program executing program executing program executing program executing program ) = 18 [pid 294] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 294] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 ./strace-static-x86_64: Process 296 attached [pid 294] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 296] set_robust_list(0x55556780e660, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... ioctl resumed>, 0) = 0 [pid 296] <... prctl resumed>) = 0 [pid 296] setpgid(0, 0 [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... setpgid resumed>) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... openat resumed>) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] write(1, "executing program\n", 18) = 18 [pid 296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x55556780e660, 24) = 0 [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] setpgid(0, 0) = 0 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] write(3, "1000", 4) = 4 [pid 295] close(3) = 0 [pid 295] write(1, "executing program\n", 18) = 18 [pid 295] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 295] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 295] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 299 ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x55556780e660, 24) = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 [pid 299] write(1, "executing program\n", 18) = 18 [pid 299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... clone resumed>, child_tidptr=0x55556780e650) = 297 ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x55556780e660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] write(1, "executing program\n", 18) = 18 [pid 297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 29.471240][ T30] audit: type=1400 audit(1750622156.026:64): avc: denied { execmem } for pid=288 comm="syz-executor426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 29.494884][ T30] audit: type=1400 audit(1750622156.046:65): avc: denied { read write } for pid=294 comm="syz-executor426" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.521384][ T30] audit: type=1400 audit(1750622156.046:66): avc: denied { open } for pid=294 comm="syz-executor426" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.545357][ T30] audit: type=1400 audit(1750622156.046:67): avc: denied { ioctl } for pid=294 comm="syz-executor426" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.756454][ T39] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 29.766577][ T58] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 29.786524][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 29.806547][ T298] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 29.814100][ T305] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 29.996482][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 30.016493][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 30.026570][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.046496][ T298] usb 3-1: Using ep0 maxpacket: 16 [ 30.056562][ T305] usb 2-1: Using ep0 maxpacket: 16 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.116539][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 30.124705][ T39] usb 5-1: config 4 has no interface number 0 [ 30.130946][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 30.140913][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 30.149124][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 30.157256][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 30.167445][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 30.175619][ T298] usb 3-1: config 4 has no interface number 0 [ 30.181722][ T58] usb 4-1: config 4 has no interface number 0 [ 30.187878][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 30.195963][ T305] usb 2-1: config 4 has no interface number 0 [ 30.202162][ T26] usb 1-1: config 4 has no interface number 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 30.208446][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 30.218335][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 30.228436][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [ 30.235162][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 30.245007][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 30.254915][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 30.264869][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 30.274868][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 30.284816][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 30.294771][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [ 30.301517][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [ 30.308315][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.315042][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 294] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 30.386536][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 30.395643][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.404781][ T39] usb 5-1: Product: syz [ 30.408989][ T39] usb 5-1: Manufacturer: syz [ 30.413589][ T39] usb 5-1: SerialNumber: syz [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 294] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 30.437094][ T294] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.444609][ T294] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.476548][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 30.485659][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.493783][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 30.502893][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 30.511987][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 30.521032][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.529066][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.537096][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.545073][ T26] usb 1-1: Product: syz [ 30.549251][ T298] usb 3-1: Product: syz [ 30.553412][ T298] usb 3-1: Manufacturer: syz [ 30.558036][ T305] usb 2-1: Product: syz [ 30.562196][ T305] usb 2-1: Manufacturer: syz [ 30.566813][ T58] usb 4-1: Product: syz [ 30.570969][ T58] usb 4-1: Manufacturer: syz [ 30.575554][ T58] usb 4-1: SerialNumber: syz [ 30.580174][ T26] usb 1-1: Manufacturer: syz [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 299] <... ioctl resumed>, 0) = 0 [pid 297] <... ioctl resumed>, 0) = 0 [pid 296] <... ioctl resumed>, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 297] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 296] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 299] <... ioctl resumed>, 0) = 0 [pid 297] <... ioctl resumed>, 0) = 0 [pid 296] <... ioctl resumed>, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [ 30.584765][ T26] usb 1-1: SerialNumber: syz [ 30.589372][ T298] usb 3-1: SerialNumber: syz [ 30.594216][ T305] usb 2-1: SerialNumber: syz [ 30.616970][ T295] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 30.623135][ T299] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.624260][ T295] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 295] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 297] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 294] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 294] exit_group(0) = ? [pid 294] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=294, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 297] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 296] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x55556780e660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3executing program ) = 0 [pid 309] write(1, "executing program\n", 18) = 18 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] <... clone resumed>, child_tidptr=0x55556780e650) = 309 [ 30.631136][ T297] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.638196][ T296] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.645519][ T297] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.652415][ T299] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.659303][ T296] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.696576][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.726492][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 295] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 295] exit_group(0) = ? [pid 295] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 310 ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x55556780e660, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "1000", 4) = 4 [pid 310] close(3) = 0 [pid 310] write(1, "executing program\n", 18executing program ) = 18 [pid 310] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 299] ioctl(-1, EVIOCGKEY(64) [pid 296] ioctl(-1, EVIOCGKEY(64) [pid 310] <... openat resumed>) = 3 [pid 299] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 297] ioctl(-1, EVIOCGKEY(64) [pid 296] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 310] ioctl(3, USB_RAW_IOCTL_INIT [pid 299] exit_group(0 [pid 296] exit_group(0 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 299] <... exit_group resumed>) = ? [pid 297] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 296] <... exit_group resumed>) = ? [pid 310] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 299] +++ exited with 0 +++ [pid 296] +++ exited with 0 +++ [pid 310] <... ioctl resumed>, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] exit_group(0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... restart_syscall resumed>) = 0 [pid 291] <... clone resumed>, child_tidptr=0x55556780e650) = 312 ./strace-static-x86_64: Process 312 attached [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] set_robust_list(0x55556780e660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 313 attached [pid 297] <... exit_group resumed>) = ? [pid 292] <... clone resumed>, child_tidptr=0x55556780e650) = 313 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] write(1, "executing program\n", 18) = 18 [pid 312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 297] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 312] <... openat resumed>) = 3 [pid 312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 313] set_robust_list(0x55556780e660, 24) = 0 [pid 312] <... ioctl resumed>, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0 [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... setpgid resumed>) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x55556780e660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 290] <... clone resumed>, child_tidptr=0x55556780e650) = 314 [pid 314] <... openat resumed>) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3executing program ) = 0 [pid 314] write(1, "executing program\n", 18) = 18 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 30.906577][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.917709][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.928552][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.939397][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.966600][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.977497][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.988329][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 30.999150][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.276629][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.526605][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.546755][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.557650][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.568482][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.579500][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.590321][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 31.601259][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 31.626538][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 31.656505][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 31.686524][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.716524][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.746538][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.776507][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.806499][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.836524][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.847329][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.858177][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.868921][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.879648][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.906532][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 31.917360][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 31.928242][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 31.938981][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 31.949707][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.960488][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 31.970925][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 31.981384][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 31.991923][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 32.016507][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.027507][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.038465][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.049296][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.060105][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.086528][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.097318][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.108269][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.119086][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.129985][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.156513][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.167526][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.178414][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.189220][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.200039][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.226544][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.237512][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.248366][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.259194][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.270019][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.296552][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.307479][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.318375][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.329190][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.340024][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.366532][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.377462][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.388301][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.399125][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.409935][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.436518][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.447555][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.458397][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.469303][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.480115][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.506510][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.517386][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.528216][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.539034][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.549846][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.576514][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.587384][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.598238][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.609074][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.619916][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.646508][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 32.657462][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.668206][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.678976][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.689711][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.716508][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.727493][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.738229][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.748969][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.759728][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.786536][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.797408][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.808244][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.819178][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.830174][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.856604][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.867519][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.878463][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.889318][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.900166][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.926515][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.937482][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.948332][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.959155][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.969980][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.996580][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.007436][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.018277][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.029093][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.039913][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.052254][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 86:bc:62:88:3b:94 [ 33.068133][ T39] usb 5-1: USB disconnect, device number 2 [ 33.074253][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 33.085506][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.096468][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.107344][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.118193][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.146516][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.158128][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.169522][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.180390][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.206549][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.217493][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.228341][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.239175][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.266565][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.277340][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.288085][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.298865][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.326546][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.337410][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.348342][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.359179][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.386536][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.397479][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.408334][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.419330][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.446694][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.446772][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.446829][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.479317][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.496637][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.507602][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.518432][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.529235][ T39] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 33.537608][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.566544][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.577449][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.588330][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.599175][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.611452][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, a2:77:a5:f3:45:11 [ 33.625855][ T58] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 92:df:99:b8:4a:f5 [ 33.640412][ T298] ax88179_178a 3-1:4.15 eth3: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 0e:78:da:17:a7:11 [ 33.654880][ T26] ax88179_178a 1-1:4.15 eth4: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, 46:6e:78:63:1c:92 [ 33.675534][ T305] usb 2-1: USB disconnect, device number 2 [ 33.681617][ T298] usb 3-1: USB disconnect, device number 2 [ 33.687585][ T58] usb 4-1: USB disconnect, device number 2 [ 33.691152][ T30] audit: type=1400 audit(1750622160.246:68): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 33.693863][ T58] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 33.726276][ T26] usb 1-1: USB disconnect, device number 2 [ 33.732589][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 33.747248][ T298] ax88179_178a 3-1:4.15 eth3: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 33.766075][ T26] ax88179_178a 1-1:4.15 eth4: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 33.806467][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [ 33.926560][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 33.934811][ T39] usb 5-1: config 4 has no interface number 0 [ 33.941008][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 33.950894][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 33.961072][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 34.126522][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.135777][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.143934][ T305] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 34.151591][ T39] usb 5-1: Product: syz [ 34.155749][ T39] usb 5-1: Manufacturer: syz [ 34.160375][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 34.168015][ T298] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 309] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 34.175505][ T58] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 34.183056][ T39] usb 5-1: SerialNumber: syz [ 34.206957][ T309] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 34.214595][ T309] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 309] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 309] exit_group(0) = ? [pid 309] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 343 attached , child_tidptr=0x55556780e650) = 343 [pid 343] set_robust_list(0x55556780e660, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] write(1, "executing program\n", 18executing program ) = 18 [pid 343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 34.406441][ T298] usb 3-1: Using ep0 maxpacket: 16 [ 34.416458][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 34.421641][ T305] usb 2-1: Using ep0 maxpacket: 16 [ 34.426834][ T58] usb 4-1: Using ep0 maxpacket: 16 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 36 [ 34.466536][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.496710][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.526568][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 34.534706][ T298] usb 3-1: config 4 has no interface number 0 [ 34.540912][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 34.549041][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.559084][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 34.567223][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 34.575302][ T305] usb 2-1: config 4 has no interface number 0 [ 34.581423][ T26] usb 1-1: config 4 has no interface number 0 [ 34.587538][ T58] usb 4-1: config 4 has no interface number 0 [ 34.593618][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.603475][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.613329][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 34.623297][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.633371][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 34.643307][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [ 34.650022][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 34.659970][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 34.669944][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 34.676660][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [ 34.683376][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 310] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.826598][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.835737][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.844029][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.853170][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.862309][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.871399][ T298] usb 3-1: Product: syz [ 34.875571][ T298] usb 3-1: Manufacturer: syz [ 34.880208][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.888246][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.896318][ T58] usb 4-1: Product: syz [ 34.900519][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.908555][ T298] usb 3-1: SerialNumber: syz [ 34.913415][ T26] usb 1-1: Product: syz [ 34.917649][ T305] usb 2-1: Product: syz [ 34.921815][ T305] usb 2-1: Manufacturer: syz [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 314] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 313] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 310] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 310] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 313] <... ioctl resumed>, 0) = 0 [pid 310] <... ioctl resumed>, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 310] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 313] <... ioctl resumed>, 0) = 0 [pid 310] <... ioctl resumed>, 0) = 0 [ 34.927148][ T26] usb 1-1: Manufacturer: syz [ 34.931759][ T26] usb 1-1: SerialNumber: syz [ 34.936460][ T58] usb 4-1: Manufacturer: syz [ 34.941084][ T58] usb 4-1: SerialNumber: syz [ 34.945929][ T305] usb 2-1: SerialNumber: syz [ 34.952950][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.960127][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 34.967832][ T314] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 312] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 314] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 313] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 310] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 34.970818][ T313] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.974979][ T314] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 34.981823][ T310] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 34.990510][ T313] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.996664][ T310] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 35.046550][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 312] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 312] exit_group(0) = ? [pid 312] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55556780e660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 291] <... clone resumed>, child_tidptr=0x55556780e650) = 344 [pid 344] <... prctl resumed>) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] write(1, "executing program\n", 18executing program ) = 18 [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 314] exit_group(0 [pid 313] ioctl(-1, EVIOCGKEY(64) [pid 314] <... exit_group resumed>) = ? [pid 313] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 314] +++ exited with 0 +++ [pid 313] exit_group(0) = ? [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] +++ exited with 0 +++ [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] <... restart_syscall resumed>) = 0 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 345 ./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x55556780e660, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] write(1, "executing program\n", 18executing program ) = 18 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 346 ./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x55556780e660, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 executing program [pid 346] write(1, "executing program\n", 18) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 310] exit_group(0) = ? [pid 310] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 347 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x55556780e660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] write(1, "executing program\n", 18executing program ) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 35.226503][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.256539][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.267572][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.278567][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.289695][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.306711][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.317511][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.328382][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.339201][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.366529][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 35.377279][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 35.406535][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 35.436530][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 35.466566][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.496513][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.526515][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.556512][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.586499][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.616497][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.646481][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.676496][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.706523][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.736503][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.766498][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 35.796538][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 35.826671][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 35.837520][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.866613][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.886554][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.897919][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.908761][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.919631][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 35.946495][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.976513][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 36.006509][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.036527][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.066685][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.086537][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.097485][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.126501][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 36.137284][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 36.148159][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 36.160291][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, ce:52:41:3a:34:08 [ 36.173286][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.184008][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.194860][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.206624][ T39] usb 5-1: USB disconnect, device number 3 [ 36.212832][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 36.224068][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 36.234873][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 36.245608][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 36.256345][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 36.267170][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 36.277673][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 36.278863][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 36.316526][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 36.327535][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 36.338374][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 36.349765][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 36.376511][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 36.387413][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.398369][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 36.409274][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 36.436530][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.447416][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.458297][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.469139][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.496598][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.507462][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.518302][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.529164][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.556504][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.567460][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.578305][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.589197][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.616499][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.627357][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.638176][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.649006][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.676496][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.687392][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.698229][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.709036][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 36.736529][ T39] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 36.744200][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.755055][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.765934][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.776830][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.806491][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.817298][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.828138][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.838954][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.866568][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.877364][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.888177][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.899004][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.926500][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.937326][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.948066][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.958924][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 36.986506][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 36.991784][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.002622][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.013513][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.024367][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 37.046535][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.057435][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.068422][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 37.079265][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.106575][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 37.114768][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 37.125609][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 37.136464][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.147288][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 37.158074][ T39] usb 5-1: config 4 has no interface number 0 [ 37.164175][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 37.174301][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 37.184319][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [ 37.191100][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 37.201920][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.212754][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.223585][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.246538][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 37.257505][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.268434][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.279279][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 37.306630][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.317690][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.328544][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.339436][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 37.366555][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.377622][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 37.377663][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.399274][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 37.408402][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.419295][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.427367][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 37.438149][ T39] usb 5-1: Product: syz [ 37.442301][ T39] usb 5-1: Manufacturer: syz [ 37.446968][ T39] usb 5-1: SerialNumber: syz [ 37.456554][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [pid 343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 37.467448][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 37.469037][ T343] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 37.478230][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.486595][ T343] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 37.495900][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.526546][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.537455][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.548298][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.559543][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.586523][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.597412][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.608385][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.619199][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.646523][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.657442][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.668297][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.679124][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 343] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 343] exit_group(0) = ? [pid 343] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x55556780e660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] write(1, "executing program\n", 18executing program ) = 18 [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 37.706525][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 37.717376][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.728286][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.739731][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 37.751877][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 86:2e:06:43:bf:ba [ 37.764868][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.777152][ T298] ax88179_178a 3-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 06:fd:bf:9f:35:10 [ 37.790157][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 37.800970][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 37.813163][ T58] ax88179_178a 4-1:4.15 eth3: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 6e:de:21:a2:7a:78 [ 37.826475][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.838575][ T26] ax88179_178a 1-1:4.15 eth4: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, ee:e4:a0:2a:89:00 [ 37.852343][ T305] usb 2-1: USB disconnect, device number 3 [ 37.859076][ T298] usb 3-1: USB disconnect, device number 3 [ 37.865614][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 37.878441][ T298] ax88179_178a 3-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 37.890572][ T58] usb 4-1: USB disconnect, device number 3 [ 37.896541][ T26] usb 1-1: USB disconnect, device number 3 [ 37.904603][ T58] ax88179_178a 4-1:4.15 eth3: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 37.918413][ T26] ax88179_178a 1-1:4.15 eth4: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 38.286442][ T305] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 38.326489][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.334085][ T298] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 38.341662][ T58] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 38.396477][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 38.546445][ T305] usb 2-1: Using ep0 maxpacket: 16 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.586508][ T298] usb 3-1: Using ep0 maxpacket: 16 [ 38.591697][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 38.596863][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 38.646500][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 38.676531][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 38.684898][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.695705][ T305] usb 2-1: config 4 has no interface number 0 [ 38.701872][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 38.711769][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 38.719955][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 38.728097][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 38.736174][ T58] usb 4-1: config 4 has no interface number 0 [ 38.742285][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 38.752734][ T26] usb 1-1: config 4 has no interface number 0 [ 38.758840][ T298] usb 3-1: config 4 has no interface number 0 [ 38.764918][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 38.774767][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 38.784810][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 38.794673][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 38.804556][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [ 38.811257][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 38.821227][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 38.832011][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 4 [ 38.841934][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 38.851909][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [ 38.858607][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [ 38.865400][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [ 38.872153][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 38.896599][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.926579][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 38.956684][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.986550][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 344] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.006560][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 39.015651][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.023784][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.034615][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 39.043749][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 39.052859][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 39.061919][ T305] usb 2-1: Product: syz [ 39.066087][ T305] usb 2-1: Manufacturer: syz [ 39.070720][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.078742][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.086779][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.094772][ T58] usb 4-1: Product: syz [ 39.099003][ T305] usb 2-1: SerialNumber: syz [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 39.103869][ T26] usb 1-1: Product: syz [ 39.108068][ T298] usb 3-1: Product: syz [ 39.112231][ T298] usb 3-1: Manufacturer: syz [ 39.116887][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.127943][ T58] usb 4-1: Manufacturer: syz [ 39.132552][ T58] usb 4-1: SerialNumber: syz [ 39.137179][ T26] usb 1-1: Manufacturer: syz [ 39.141780][ T26] usb 1-1: SerialNumber: syz [ 39.146498][ T298] usb 3-1: SerialNumber: syz [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 346] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 344] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 347] <... ioctl resumed>, 0) = 0 [pid 346] <... ioctl resumed>, 0) = 0 [pid 344] <... ioctl resumed>, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 344] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 347] <... ioctl resumed>, 0) = 0 [pid 346] <... ioctl resumed>, 0) = 0 [pid 344] <... ioctl resumed>, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 346] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 344] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [ 39.148076][ T345] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.158609][ T345] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.166630][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.167244][ T347] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 39.179611][ T346] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.184457][ T344] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.192142][ T346] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 347] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 344] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 39.199527][ T347] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 39.205482][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.212998][ T344] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.236524][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.266512][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.296486][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 345] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 345] exit_group(0) = ? [pid 345] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 39.326501][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 39.356533][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 290] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55556780e660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] write(1, "executing program\n", 18) = 18 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 39.386531][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.416574][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 347] exit_group(0 [pid 346] ioctl(-1, EVIOCGKEY(64) [pid 347] <... exit_group resumed>) = ? [pid 346] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 346] exit_group(0 [pid 347] +++ exited with 0 +++ [pid 346] <... exit_group resumed>) = ? [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 289] restart_syscall(<... resuming interrupted clone ...> [pid 346] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 344] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 344] exit_group(0) = ? [pid 344] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 292] <... restart_syscall resumed>) = 0 [pid 289] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x55556780e660, 24) = 0 [pid 292] <... clone resumed>, child_tidptr=0x55556780e650) = 378 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 executing program [pid 377] write(1, "executing program\n", 18./strace-static-x86_64: Process 378 attached ) = 18 [pid 378] set_robust_list(0x55556780e660, 24) = 0 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] <... openat resumed>) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT [pid 378] setpgid(0, 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 378] <... setpgid resumed>) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] write(1, "executing program\n", 18executing program ) = 18 [pid 377] <... ioctl resumed>, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... openat resumed>) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 379 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x55556780e660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] write(1, "executing program\n", 18executing program ) = 18 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 39.427760][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.456509][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.467555][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.478628][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.489678][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.506650][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.517534][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 39.528394][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.539219][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.566504][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.577451][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.606491][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.636525][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.666490][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.696598][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 39.708936][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 66:c8:be:a3:82:68 [ 39.723135][ T39] usb 5-1: USB disconnect, device number 4 [ 39.729745][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 40.036490][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.086514][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.097399][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 40.126490][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.137344][ T39] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 40.286495][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.316477][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 40.327282][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 40.346499][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.357332][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.368132][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 40.386487][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.397353][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 40.408189][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 40.418917][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 40.429772][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 40.434951][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 40.445388][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 40.455914][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 40.466760][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 40.486510][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.497478][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 40.508360][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 40.519243][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 40.546497][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.557501][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 40.565595][ T39] usb 5-1: config 4 has no interface number 0 [ 40.571729][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 40.582566][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 40.593378][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 40.604226][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 40.614184][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 40.624144][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.635003][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 40.646041][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.656898][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.667716][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [ 40.686683][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 40.697567][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.708423][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.719274][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 40.746565][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.757538][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.768527][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.779382][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 40.806583][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.817510][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.817582][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.839293][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.850149][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 40.859253][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.870105][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.878188][ T39] usb 5-1: Product: syz [ 40.882349][ T39] usb 5-1: Manufacturer: syz [ 40.887041][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 40.897899][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.908699][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.919533][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.930235][ T39] usb 5-1: SerialNumber: syz [ 40.946556][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 40.947785][ T348] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.957461][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.965553][ T348] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.975242][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.993005][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.016500][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.027370][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.038220][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.049052][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.076509][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.087354][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.098429][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.109145][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 348] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 348] exit_group(0) = ? [pid 348] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 41.136550][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.147600][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 41.158428][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.169163][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 293] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 380 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x55556780e660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 41.196595][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.207490][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.218425][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.229270][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.240134][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.266511][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.277464][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.288291][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.299117][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.309928][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.336481][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 41.347551][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.358493][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 41.369484][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 41.396562][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.407417][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.418228][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.429528][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.456525][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 41.467311][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.478155][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.488964][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.516514][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.527478][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.538309][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.549125][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.576507][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.587404][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.598256][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.609366][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.636532][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 41.647310][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.658154][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 41.668887][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 41.696533][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.707596][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.718418][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.729256][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.756498][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.767338][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 41.778070][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.788882][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.801117][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 4e:ed:01:ee:08:00 [ 41.815073][ T305] usb 2-1: USB disconnect, device number 4 [ 41.821172][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 41.832430][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.843282][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.854133][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.876504][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.887400][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.898237][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.909607][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.936539][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 41.947329][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 41.958079][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 41.970188][ T58] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, da:1c:e4:d0:20:42 [ 41.984565][ T298] ax88179_178a 3-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, d6:e7:f8:df:23:95 [ 41.999069][ T26] ax88179_178a 1-1:4.15 eth3: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, ce:87:ef:31:f0:ae [ 42.016969][ T298] usb 3-1: USB disconnect, device number 4 [ 42.022875][ T58] usb 4-1: USB disconnect, device number 4 [ 42.028804][ T26] usb 1-1: USB disconnect, device number 4 [ 42.035708][ T26] ax88179_178a 1-1:4.15 eth3: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 42.047574][ T298] ax88179_178a 3-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 42.060298][ T58] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 42.156516][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 42.186517][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 42.197468][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 42.226522][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 42.257340][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 42.268227][ T305] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 42.286642][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.316502][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.346496][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.376575][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.406531][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 42.436517][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.447403][ T298] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 42.466587][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 376] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 42.486655][ T26] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 42.494233][ T58] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 42.501922][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 42.512633][ T305] usb 2-1: Using ep0 maxpacket: 16 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 376] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [ 42.536545][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 42.566547][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 42.596557][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 42.626510][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 42.637403][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 42.645498][ T305] usb 2-1: config 4 has no interface number 0 [ 42.651869][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 42.661716][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 42.671688][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 42.682499][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 376] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 376] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.706475][ T298] usb 3-1: Using ep0 maxpacket: 16 [ 42.711675][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.736591][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 376] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 376] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 376] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.766652][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 42.771810][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 42.777152][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 376] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 42.806596][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 42.826645][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 42.834783][ T298] usb 3-1: config 4 has no interface number 0 [ 42.841045][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.852093][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 42.861305][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 42.871274][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.879474][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 42.889490][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 36 [ 42.900368][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 42.908490][ T305] usb 2-1: Product: syz [ 42.912990][ T305] usb 2-1: Manufacturer: syz [ 42.917680][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 42.925758][ T58] usb 4-1: config 4 has no interface number 0 [ 42.931860][ T26] usb 1-1: config 4 has no interface number 0 [ 42.938003][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 42.947885][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [ 42.954648][ T305] usb 2-1: SerialNumber: syz [ 42.959402][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.970533][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 42.980830][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 42.991786][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 376] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 379] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 376] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.001811][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 43.012760][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [ 43.014985][ T376] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.019540][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [ 43.028569][ T376] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.047326][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.059834][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 26:0c:1a:86:08:4b [ 43.074513][ T39] usb 5-1: USB disconnect, device number 5 [ 43.080721][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 43.106579][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 43.115657][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.123840][ T298] usb 3-1: Product: syz [ 43.128042][ T298] usb 3-1: Manufacturer: syz [ 43.132646][ T298] usb 3-1: SerialNumber: syz [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.156948][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 43.164326][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 43.196577][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 376] exit_group(0) = ? [pid 376] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 408 attached , child_tidptr=0x55556780e650) = 408 [pid 408] set_robust_list(0x55556780e660, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] write(1, "executing program\n", 18executing program ) = 18 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 377] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 43.205732][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 43.215052][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.223385][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.231437][ T58] usb 4-1: Product: syz [ 43.235603][ T58] usb 4-1: Manufacturer: syz [ 43.241802][ T26] usb 1-1: Product: syz [ 43.245973][ T26] usb 1-1: Manufacturer: syz [ 43.250612][ T26] usb 1-1: SerialNumber: syz [ 43.255605][ T58] usb 4-1: SerialNumber: syz [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffe37b22950) = 0 [ 43.276825][ T378] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 43.284575][ T377] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 43.284600][ T378] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 43.291885][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 43.299682][ T377] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 377] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 379] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 379] exit_group(0) = ? [pid 379] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 409 ./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x55556780e660, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] write(1, "executing program\n", 18executing program ) = 18 [pid 409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [ 43.326540][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 43.416495][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 43.446495][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 378] exit_group(0) = ? [pid 378] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 410 attached , child_tidptr=0x55556780e650) = 410 [pid 410] set_robust_list(0x55556780e660, 24) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 410] setpgid(0, 0) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] write(3, "1000", 4 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... write resumed>) = 4 [pid 410] close(3) = 0 executing program [pid 410] write(1, "executing program\n", 18) = 18 [pid 410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 377] exit_group(0) = ? [pid 377] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 411 attached [pid 289] <... clone resumed>, child_tidptr=0x55556780e650) = 411 [pid 411] set_robust_list(0x55556780e660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 executing program [pid 411] write(1, "executing program\n", 18) = 18 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 43.506446][ T39] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 43.556509][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 43.586560][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 43.597478][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 43.626492][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 43.756525][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 43.876579][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 43.887522][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 43.895650][ T39] usb 5-1: config 4 has no interface number 0 [ 43.901769][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 43.911608][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [ 43.921619][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 43.996507][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 44.086515][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 44.095657][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.103806][ T39] usb 5-1: Product: syz [ 44.107992][ T39] usb 5-1: Manufacturer: syz [ 44.112574][ T39] usb 5-1: SerialNumber: syz [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 44.136525][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.138491][ T380] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.147373][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.155427][ T380] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 44.176635][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 44.187467][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.198815][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 44.226642][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 44.246615][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.257549][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 44.286585][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 44.297373][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.308189][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [pid 380] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 380] exit_group(0) = ? [pid 380] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 412 ./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x55556780e660, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 44.336508][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.347389][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 44.376532][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] write(1, "executing program\n", 18executing program ) = 18 [pid 412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 44.387406][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 44.398282][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.426528][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.437525][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.448382][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.459398][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.470137][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 44.480949][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 44.496495][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.507361][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.518183][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.529032][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 44.539752][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 44.550541][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 44.576487][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.587355][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.598287][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 44.609116][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 44.636491][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.647357][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.658214][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.669054][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 44.696579][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.707484][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.718237][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.729055][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.756574][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.767512][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.778280][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.789154][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.816671][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.827658][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.838511][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.849324][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.876499][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.887253][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 44.898155][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.909003][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.936487][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.947275][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 44.958114][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.968932][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.996538][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.007413][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.018240][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.029107][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.056495][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.067364][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.078278][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.089020][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.099968][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.126486][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 45.137330][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.148159][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.158893][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.186495][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.197371][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.208223][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.219053][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.246503][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.257464][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 45.268827][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.279688][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.306502][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.317378][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 45.328333][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.339158][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.350129][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.376496][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.387337][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.398152][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.408978][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 45.419712][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 45.430617][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 45.446486][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.457337][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.468164][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 45.479007][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.489836][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 45.516506][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.527362][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.538187][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.549082][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.559898][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 45.586504][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.597481][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.608323][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.619156][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 45.629882][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.641966][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, d6:44:03:38:c4:44 [ 45.656098][ T305] usb 2-1: USB disconnect, device number 5 [ 45.662467][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 45.673714][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.684534][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.695340][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.706149][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 45.736548][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.747410][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.758223][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 45.768984][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.796495][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.807350][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.818340][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.829336][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 45.841375][ T298] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, d2:54:7b:8b:9d:f6 [ 45.855407][ T298] usb 3-1: USB disconnect, device number 5 [ 45.861339][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.872245][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.883195][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.894650][ T298] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 45.906565][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.917443][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.928269][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.956586][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 45.967376][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.978197][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.990627][ T58] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 9e:e8:01:3c:58:8a [ 46.006823][ T58] usb 4-1: USB disconnect, device number 5 [ 46.013754][ T58] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 46.025104][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 46.035884][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.049143][ T26] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, f6:f3:eb:a8:dc:de [ 46.062849][ T26] usb 1-1: USB disconnect, device number 5 [ 46.068774][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.080172][ T26] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 46.106516][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.136489][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.147524][ T305] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 46.166548][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 46.196480][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.226456][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.256468][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.286641][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.316784][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 46.346538][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.357439][ T298] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 46.376519][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.387362][ T305] usb 2-1: Using ep0 maxpacket: 16 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 46.406529][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.436487][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 408] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.466522][ T58] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 46.474151][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 46.481857][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 46.494937][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, ee:05:4d:df:3b:9b [ 46.507989][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 46.517288][ T305] usb 2-1: config 4 has no interface number 0 [ 46.523588][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 46.533674][ T39] usb 5-1: USB disconnect, device number 6 [ 46.539709][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 46.540051][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 46.561228][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 408] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.606650][ T298] usb 3-1: Using ep0 maxpacket: 16 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 408] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 46.716483][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 46.726610][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 46.731804][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 46.741058][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 46.749218][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.757759][ T298] usb 3-1: config 4 has no interface number 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 408] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 46.763889][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 46.773819][ T305] usb 2-1: Product: syz [ 46.778060][ T305] usb 2-1: Manufacturer: syz [ 46.782675][ T305] usb 2-1: SerialNumber: syz [ 46.787355][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 46.798087][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 409] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 408] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe37b22950) = 0 [ 46.816965][ T408] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 46.834456][ T408] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 46.836535][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 46.849771][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 46.858477][ T26] usb 1-1: config 4 has no interface number 0 [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 46.864578][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 46.874430][ T58] usb 4-1: config 4 has no interface number 0 [ 46.880587][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 46.890676][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 46.900728][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 46.910704][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 4 [ 46.917540][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [ 46.956519][ T39] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 46.976557][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 46.985660][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.993702][ T298] usb 3-1: Product: syz [ 46.998109][ T298] usb 3-1: Manufacturer: syz [ 47.002715][ T298] usb 3-1: SerialNumber: syz [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 408] exit_group(0) = ? [pid 408] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 440 attached , child_tidptr=0x55556780e650) = 440 [pid 440] set_robust_list(0x55556780e660, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] write(1, "executing program\n", 18executing program ) = 18 [pid 440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 47.027352][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 47.034724][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 47.076606][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 47.085780][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 47.095026][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.095059][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.111152][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.122134][ T26] usb 1-1: Product: syz [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 411] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 47.126288][ T26] usb 1-1: Manufacturer: syz [ 47.130956][ T26] usb 1-1: SerialNumber: syz [ 47.135840][ T58] usb 4-1: Product: syz [ 47.140324][ T58] usb 4-1: Manufacturer: syz [ 47.144938][ T58] usb 4-1: SerialNumber: syz [ 47.149611][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.161535][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 47.168965][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [pid 412] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 409] ioctl(-1, EVIOCGKEY(64) [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 409] exit_group(0) = ? [pid 409] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 441 attached , child_tidptr=0x55556780e650) = 441 [pid 441] set_robust_list(0x55556780e660, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 executing program [pid 441] write(1, "executing program\n", 18) = 18 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 47.177468][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 47.184923][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 47.206498][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 47.286585][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.316586][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 411] exit_group(0) = ? [pid 411] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 442 ./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x55556780e660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 executing program [pid 442] write(1, "executing program\n", 18) = 18 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 410] exit_group(0) = ? [pid 410] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 443 ./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x55556780e660, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] write(1, "executing program\n", 18executing program ) = 18 [pid 443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe37b22950) = 4 [ 47.336637][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 47.344886][ T39] usb 5-1: config 4 has no interface number 0 [ 47.351057][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 47.361254][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 47.371205][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 47.416558][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.446636][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 47.457710][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.486646][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 47.546473][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 47.555659][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.563822][ T39] usb 5-1: Product: syz [ 47.568009][ T39] usb 5-1: Manufacturer: syz [ 47.572590][ T39] usb 5-1: SerialNumber: syz [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 47.596807][ T412] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.604292][ T412] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.696483][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 412] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 412] exit_group(0) = ? [pid 412] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 444 attached , child_tidptr=0x55556780e650) = 444 [pid 444] set_robust_list(0x55556780e660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 [pid 444] write(1, "executing program\n", 18executing program ) = 18 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 47.856500][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.867592][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 47.896518][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.946487][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 47.976653][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 47.987523][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.006584][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.017603][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.036621][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.047473][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.076470][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.106472][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.117321][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.146478][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.157387][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.168179][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.186470][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.197320][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.226465][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.237514][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.266514][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.277379][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.288155][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.306487][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.317335][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.328177][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.339002][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.349875][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.366485][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.377355][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.388089][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.398906][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.409692][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.436512][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.447434][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.458283][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.469080][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.479894][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.506546][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.517403][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.528235][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.539049][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.566623][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.577550][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.588382][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.599209][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.626552][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 48.637441][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.648283][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.659105][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.686589][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.697438][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.708311][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.719131][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.729949][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.756525][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.767358][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.778096][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.788931][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.799836][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.810902][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.826470][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.837350][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 48.848282][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.859213][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.870141][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.896515][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.907557][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.918411][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.929231][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.940034][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.966526][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.977333][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.988263][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 48.998995][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 49.009834][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.036532][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.047480][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.058224][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.068954][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.079817][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.106532][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.117905][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.128746][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.139472][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.150307][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.176489][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.187335][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.198217][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.209159][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.220001][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.246501][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.257392][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.268234][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.279057][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 49.289880][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.316515][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 49.327411][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 49.338168][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.349012][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.359824][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.372340][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 46:8f:23:87:4b:85 [ 49.386313][ T305] usb 2-1: USB disconnect, device number 6 [ 49.392180][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.403297][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.414139][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.425231][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.436309][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 49.466501][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.477486][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.488317][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.499236][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.526510][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.537330][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.548177][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.559176][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.586668][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.597681][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.608531][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.619346][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.646548][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.657615][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 49.657712][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.679280][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.691487][ T298] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 16:44:5c:58:d4:ec [ 49.706316][ T298] usb 3-1: USB disconnect, device number 6 [ 49.712942][ T298] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 49.724203][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 49.735097][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.745986][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.776488][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.787482][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.798440][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.826473][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.837347][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.848433][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.876541][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 49.887450][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.898402][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.909312][ T305] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 49.919862][ T26] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, de:04:68:d1:18:57 [ 49.934176][ T26] usb 1-1: USB disconnect, device number 6 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 49.940227][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.951145][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 49.962348][ T26] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 49.975442][ T58] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, ee:06:c9:d7:5f:88 [ 50.003569][ T58] usb 4-1: USB disconnect, device number 6 [ 50.009530][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 50.029409][ T316] ================================================================== [ 50.037529][ T316] BUG: KASAN: use-after-free in worker_thread+0xa2e/0x1200 [ 50.044773][ T316] Read of size 8 at addr ffff888110f14c60 by task kworker/1:7/316 [ 50.052612][ T316] [ 50.054973][ T316] CPU: 1 PID: 316 Comm: kworker/1:7 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 50.064888][ T316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.074973][ T316] Workqueue: 0x0 (events) [ 50.079457][ T316] Call Trace: [ 50.082767][ T316] [ 50.085726][ T316] __dump_stack+0x21/0x30 [ 50.090081][ T316] dump_stack_lvl+0xee/0x150 [ 50.094683][ T316] ? show_regs_print_info+0x20/0x20 [ 50.099880][ T316] ? load_image+0x3a0/0x3a0 [ 50.104383][ T316] ? __schedule+0xb76/0x14c0 [ 50.109024][ T316] print_address_description+0x7f/0x2c0 [ 50.114574][ T316] ? worker_thread+0xa2e/0x1200 [ 50.119427][ T316] kasan_report+0xf1/0x140 [ 50.123843][ T316] ? worker_thread+0xa2e/0x1200 [ 50.128693][ T316] __asan_report_load8_noabort+0x14/0x20 [ 50.134332][ T316] worker_thread+0xa2e/0x1200 [ 50.139015][ T316] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 50.144481][ T316] ? __kthread_parkme+0xac/0x200 [ 50.149417][ T316] kthread+0x411/0x500 [ 50.153486][ T316] ? worker_clr_flags+0x190/0x190 [ 50.158510][ T316] ? kthread_blkcg+0xd0/0xd0 [ 50.163217][ T316] ret_from_fork+0x1f/0x30 [ 50.167640][ T316] [ 50.170664][ T316] [ 50.173000][ T316] Allocated by task 26: [ 50.177145][ T316] __kasan_kmalloc+0xda/0x110 [ 50.181818][ T316] __kmalloc+0x13d/0x2c0 [ 50.186060][ T316] kvmalloc_node+0x242/0x330 [ 50.190646][ T316] alloc_netdev_mqs+0x8d/0xc90 [ 50.195528][ T316] alloc_etherdev_mqs+0x34/0x40 [ 50.200381][ T316] usbnet_probe+0x219/0x2860 [ 50.205053][ T316] usb_probe_interface+0x5ff/0xae0 [ 50.210166][ T316] really_probe+0x285/0x970 [ 50.214685][ T316] __driver_probe_device+0x198/0x280 [ 50.219971][ T316] driver_probe_device+0x54/0x3e0 [ 50.224995][ T316] __device_attach_driver+0x2a6/0x460 [ 50.230375][ T316] bus_for_each_drv+0x175/0x200 [ 50.235226][ T316] __device_attach+0x2a2/0x400 [ 50.239992][ T316] device_initial_probe+0x1a/0x20 [ 50.245017][ T316] bus_probe_device+0xc0/0x1e0 [ 50.249782][ T316] device_add+0xb31/0xed0 [ 50.254107][ T316] usb_set_configuration+0x19c2/0x1f10 [ 50.259574][ T316] usb_generic_driver_probe+0x91/0x150 [ 50.265135][ T316] usb_probe_device+0x148/0x260 [ 50.269987][ T316] really_probe+0x285/0x970 [ 50.274487][ T316] __driver_probe_device+0x198/0x280 [ 50.279772][ T316] driver_probe_device+0x54/0x3e0 [ 50.284877][ T316] __device_attach_driver+0x2a6/0x460 [ 50.290245][ T316] bus_for_each_drv+0x175/0x200 [ 50.295091][ T316] __device_attach+0x2a2/0x400 [ 50.299849][ T316] device_initial_probe+0x1a/0x20 [ 50.304991][ T316] bus_probe_device+0xc0/0x1e0 [ 50.309761][ T316] device_add+0xb31/0xed0 [ 50.314092][ T316] usb_new_device+0xd06/0x1620 [ 50.318852][ T316] hub_event+0x27d8/0x42c0 [ 50.323264][ T316] process_one_work+0x6be/0xba0 [ 50.328117][ T316] worker_thread+0xd7b/0x1200 [ 50.332804][ T316] kthread+0x411/0x500 [ 50.336874][ T316] ret_from_fork+0x1f/0x30 [ 50.341290][ T316] [ 50.343610][ T316] Freed by task 26: [ 50.347412][ T316] kasan_set_track+0x4a/0x70 [ 50.351998][ T316] kasan_set_free_info+0x23/0x40 [ 50.356932][ T316] ____kasan_slab_free+0x125/0x160 [ 50.362051][ T316] __kasan_slab_free+0x11/0x20 [ 50.366815][ T316] slab_free_freelist_hook+0xc2/0x190 [ 50.372188][ T316] kfree+0xc4/0x270 [ 50.375993][ T316] kvfree+0x35/0x40 [ 50.379820][ T316] netdev_freemem+0x3f/0x60 [ 50.384322][ T316] netdev_release+0x7f/0xb0 [ 50.388828][ T316] device_release+0x96/0x1c0 [ 50.393419][ T316] kobject_put+0x18a/0x270 [ 50.397843][ T316] put_device+0x1f/0x30 [ 50.401996][ T316] free_netdev+0x34b/0x450 [ 50.406711][ T316] usbnet_disconnect+0x24b/0x3a0 [ 50.411656][ T316] ax88179_disconnect+0x82/0xb0 [ 50.416507][ T316] usb_unbind_interface+0x212/0x8c0 [ 50.421714][ T316] device_release_driver_internal+0x4c1/0x760 [ 50.427803][ T316] device_release_driver+0x19/0x20 [ 50.432916][ T316] bus_remove_device+0x2dd/0x340 [ 50.437851][ T316] device_del+0x696/0xe90 [ 50.442178][ T316] usb_disable_device+0x3a8/0x750 [ 50.447200][ T316] usb_disconnect+0x31e/0x850 [ 50.451873][ T316] hub_event+0x190c/0x42c0 [ 50.456285][ T316] process_one_work+0x6be/0xba0 [ 50.461134][ T316] worker_thread+0xd7b/0x1200 [ 50.465816][ T316] kthread+0x411/0x500 [ 50.469908][ T316] ret_from_fork+0x1f/0x30 [ 50.474321][ T316] [ 50.476642][ T316] Last potentially related work creation: [ 50.482351][ T316] kasan_save_stack+0x3a/0x60 [ 50.487023][ T316] __kasan_record_aux_stack+0xd2/0x100 [ 50.492482][ T316] kasan_record_aux_stack_noalloc+0xb/0x10 [ 50.498292][ T316] insert_work+0x51/0x310 [ 50.502625][ T316] __queue_work+0x8e5/0xc60 [ 50.507128][ T316] queue_work_on+0xd2/0x140 [ 50.512151][ T316] usbnet_link_change+0x176/0x1a0 [ 50.517174][ T316] ax88179_reset+0x2865/0x4230 [ 50.521947][ T316] ax88179_bind+0x294/0x370 [ 50.526541][ T316] usbnet_probe+0xb37/0x2860 [ 50.531133][ T316] usb_probe_interface+0x5ff/0xae0 [ 50.536252][ T316] really_probe+0x285/0x970 [ 50.540766][ T316] __driver_probe_device+0x198/0x280 [ 50.546059][ T316] driver_probe_device+0x54/0x3e0 [ 50.551080][ T316] __device_attach_driver+0x2a6/0x460 [ 50.556461][ T316] bus_for_each_drv+0x175/0x200 [ 50.561315][ T316] __device_attach+0x2a2/0x400 [ 50.566081][ T316] device_initial_probe+0x1a/0x20 [ 50.571194][ T316] bus_probe_device+0xc0/0x1e0 [ 50.575961][ T316] device_add+0xb31/0xed0 [ 50.580291][ T316] usb_set_configuration+0x19c2/0x1f10 [ 50.585752][ T316] usb_generic_driver_probe+0x91/0x150 [ 50.591214][ T316] usb_probe_device+0x148/0x260 [ 50.596069][ T316] really_probe+0x285/0x970 [ 50.600578][ T316] __driver_probe_device+0x198/0x280 [ 50.605861][ T316] driver_probe_device+0x54/0x3e0 [ 50.610883][ T316] __device_attach_driver+0x2a6/0x460 [ 50.616265][ T316] bus_for_each_drv+0x175/0x200 [ 50.621116][ T316] __device_attach+0x2a2/0x400 [ 50.625876][ T316] device_initial_probe+0x1a/0x20 [ 50.630901][ T316] bus_probe_device+0xc0/0x1e0 [ 50.635673][ T316] device_add+0xb31/0xed0 [ 50.640001][ T316] usb_new_device+0xd06/0x1620 [ 50.644764][ T316] hub_event+0x27d8/0x42c0 [ 50.649184][ T316] process_one_work+0x6be/0xba0 [ 50.654046][ T316] worker_thread+0xd7b/0x1200 [ 50.658722][ T316] kthread+0x411/0x500 [ 50.662798][ T316] ret_from_fork+0x1f/0x30 [ 50.667214][ T316] [ 50.669541][ T316] The buggy address belongs to the object at ffff888110f14000 [ 50.669541][ T316] which belongs to the cache kmalloc-4k of size 4096 [ 50.683698][ T316] The buggy address is located 3168 bytes inside of [ 50.683698][ T316] 4096-byte region [ffff888110f14000, ffff888110f15000) [ 50.697144][ T316] The buggy address belongs to the page: [ 50.702775][ T316] page:ffffea000443c400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x110f10 [ 50.713023][ T316] head:ffffea000443c400 order:3 compound_mapcount:0 compound_pincount:0 [ 50.721345][ T316] flags: 0x4000000000010200(slab|head|zone=1) [ 50.727425][ T316] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 50.736005][ T316] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 50.744600][ T316] page dumped because: kasan: bad access detected [ 50.751007][ T316] page_owner tracks the page as allocated [ 50.756718][ T316] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 111, ts 6028289789, free_ts 0 [ 50.775212][ T316] post_alloc_hook+0x192/0x1b0 [ 50.779980][ T316] prep_new_page+0x1c/0x110 [ 50.784486][ T316] get_page_from_freelist+0x2cc5/0x2d50 [ 50.790118][ T316] __alloc_pages+0x18f/0x440 [ 50.794717][ T316] new_slab+0xa1/0x4d0 [ 50.798791][ T316] ___slab_alloc+0x381/0x810 [ 50.803383][ T316] __slab_alloc+0x49/0x90 [ 50.807720][ T316] kmem_cache_alloc_trace+0x146/0x270 [ 50.813095][ T316] kernfs_iop_get_link+0x66/0x600 [ 50.818125][ T316] vfs_readlink+0x171/0x3d0 [ 50.822630][ T316] do_readlinkat+0x23b/0x480 [ 50.827223][ T316] __x64_sys_readlink+0x7f/0x90 [ 50.832071][ T316] x64_sys_call+0x93c/0x9a0 [ 50.836581][ T316] do_syscall_64+0x4c/0xa0 [ 50.840994][ T316] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 50.846888][ T316] page_owner free stack trace missing [ 50.852282][ T316] [ 50.854613][ T316] Memory state around the buggy address: [ 50.860234][ T316] ffff888110f14b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.868295][ T316] ffff888110f14b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.876355][ T316] >ffff888110f14c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.884413][ T316] ^ [ 50.891602][ T316] ffff888110f14c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.899684][ T316] ffff888110f14d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.907737][ T316] ================================================================== [ 50.915813][ T316] Disabling lock debugging due to kernel taint [ 50.929160][ T30] audit: type=1400 audit(1750622177.486:69): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 50.936506][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 50.953493][ T30] audit: type=1400 audit(1750622177.506:70): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 50.964771][ T58] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 50.985553][ T30] audit: type=1400 audit(1750622177.506:71): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 50.996479][ T298] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 51.019787][ T30] audit: type=1400 audit(1750622177.506:72): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.046443][ T305] usb 2-1: Using ep0 maxpacket: 16 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 440] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 51.052677][ T30] audit: type=1400 audit(1750622177.506:73): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.056499][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.078228][ T30] audit: type=1400 audit(1750622177.506:74): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 440] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 51.117182][ T30] audit: type=1400 audit(1750622177.506:75): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.136638][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.166483][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 51.181084][ T305] usb 2-1: config 4 has no interface number 0 [ 51.187471][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 51.197899][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 51.207950][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.225444][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [ 51.246559][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 51.259163][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, aa:75:27:10:84:4d [ 51.277591][ T39] usb 5-1: USB disconnect, device number 7 [ 51.284200][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 440] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 440] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 51.326468][ T26] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 51.336532][ T298] usb 3-1: Using ep0 maxpacket: 16 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 440] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 51.386534][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 51.395629][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.404157][ T305] usb 2-1: Product: syz [ 51.408407][ T305] usb 2-1: Manufacturer: syz [ 51.412998][ T305] usb 2-1: SerialNumber: syz [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 440] <... ioctl resumed>, 0x7ffe37b22950) = 0 [ 51.436941][ T440] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 51.444427][ T440] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 51.456484][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 51.465236][ T298] usb 3-1: config 4 has no interface number 0 [ 51.471404][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 51.481250][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 51.491185][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [ 51.506546][ T58] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 51.566526][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 440] exit_group(0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... exit_group resumed>) = ? [pid 440] +++ exited with 0 +++ [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... clone resumed>, child_tidptr=0x55556780e650) = 500 ./strace-static-x86_64: Process 500 attached [pid 500] set_robust_list(0x55556780e660, 24) = 0 [pid 500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 500] setpgid(0, 0) = 0 [pid 500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 500] write(3, "1000", 4) = 4 [pid 500] close(3) = 0 [pid 500] write(1, "executing program\n", 18executing program ) = 18 [pid 500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 51.656518][ T39] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 51.664063][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 51.673206][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.681887][ T298] usb 3-1: Product: syz [ 51.686307][ T298] usb 3-1: Manufacturer: syz [ 51.691129][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 51.699761][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.710677][ T298] usb 3-1: SerialNumber: syz [ 51.715533][ T26] usb 1-1: config 4 has no interface number 0 [ 51.722059][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 51.731983][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 51.741979][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.742309][ T441] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.752832][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [ 51.761312][ T441] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.766472][ T58] usb 4-1: Using ep0 maxpacket: 16 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 51.896650][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 51.904933][ T58] usb 4-1: config 4 has no interface number 0 [ 51.911087][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 51.916245][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 51.926100][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 51.936065][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 441] exit_group(0) = ? [pid 441] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 444] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 442] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 501 ./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x55556780e660, 24) = 0 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 501] write(3, "1000", 4) = 4 [pid 501] close(3) = 0 executing program [pid 501] write(1, "executing program\n", 18) = 18 [pid 501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 501] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [ 51.942858][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 51.952056][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.960102][ T26] usb 1-1: Product: syz [ 51.964267][ T26] usb 1-1: Manufacturer: syz [ 51.968906][ T26] usb 1-1: SerialNumber: syz [ 51.986909][ T442] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.995259][ T442] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 52.016503][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.027476][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 52.035575][ T39] usb 5-1: config 4 has no interface number 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 52.041911][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 52.051788][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 52.061770][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.072613][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 443] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 52.116663][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 52.125738][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.133804][ T58] usb 4-1: Product: syz [ 52.137987][ T58] usb 4-1: Manufacturer: syz [ 52.142572][ T58] usb 4-1: SerialNumber: syz [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 443] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 442] exit_group(0) = ? [pid 442] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x55556780e660, 24 [pid 289] <... clone resumed>, child_tidptr=0x55556780e650) = 502 [pid 502] <... set_robust_list resumed>) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] write(1, "executing program\n", 18executing program ) = 18 [pid 502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 52.166858][ T443] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 52.174405][ T443] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 52.246500][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.257446][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 52.266532][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.274520][ T39] usb 5-1: Product: syz [ 52.278779][ T39] usb 5-1: Manufacturer: syz [ 52.283377][ T39] usb 5-1: SerialNumber: syz [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 52.296595][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.307780][ T444] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 52.315195][ T444] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 52.326524][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 443] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 443] exit_group(0) = ? [pid 443] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 503 ./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x55556780e660, 24) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 503] write(1, "executing program\n", 18executing program ) = 18 [pid 503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 503] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 52.426561][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.456512][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 504 attached , child_tidptr=0x55556780e650) = 504 [pid 504] set_robust_list(0x55556780e660, 24) = 0 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] setpgid(0, 0) = 0 [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 504] write(3, "1000", 4) = 4 [pid 504] close(3) = 0 [pid 504] write(1, "executing program\n", 18executing program ) = 18 [pid 504] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 504] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 52.556633][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.586573][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 52.597460][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.616496][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.627409][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 52.638146][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 52.666473][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 52.696631][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 52.726470][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.756472][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.786547][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.816511][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.846499][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.857511][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.876543][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 52.887357][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.916531][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 52.927322][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.938123][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 52.966484][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 52.977261][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 53.006494][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.017390][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.028250][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 53.056468][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.067319][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.096467][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 53.107362][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.118129][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.146491][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 53.157322][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.168200][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 53.179035][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.189896][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 53.216512][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 53.227426][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.238390][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 53.266560][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 53.277446][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.288185][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.298997][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 53.326523][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 53.337378][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 53.348115][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.358958][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.369751][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 53.396480][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.407507][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 53.418386][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.429217][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 53.440037][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.466564][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 53.477354][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.488232][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.499054][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 53.509774][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 53.520626][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 53.536604][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.547532][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.558292][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 53.569208][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.580026][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 53.606504][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 53.617473][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.628315][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.639131][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.649940][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 53.676518][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 53.687393][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.698347][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.709157][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 53.719963][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.746498][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 53.757347][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.768259][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 53.779160][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.789989][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.816547][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 53.827436][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.838193][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 53.849001][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.859891][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.872040][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 8a:ee:44:89:f1:64 [ 53.885990][ T305] usb 2-1: USB disconnect, device number 7 [ 53.891927][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 53.902841][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 53.913621][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.924492][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 53.935831][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 53.966541][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.977455][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 53.988335][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 53.999313][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 54.026530][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 54.037592][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 54.048526][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 54.059395][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.086515][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 54.097474][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 54.108358][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 54.119218][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 54.146503][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 54.157395][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 54.168513][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.179650][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 54.206633][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 54.217627][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.228551][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 54.239276][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.266502][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 54.277380][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 54.288297][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.299107][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.326537][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 54.337406][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.348223][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 54.359033][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 54.376672][ T305] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 54.386686][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.397557][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 54.408319][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 54.419174][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 54.431387][ T298] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, c6:17:96:78:5e:32 [ 54.445429][ T298] usb 3-1: USB disconnect, device number 7 [ 54.452265][ T298] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 54.463526][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.474364][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 54.485283][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.516532][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.528236][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.539722][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.566605][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.577587][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 54.588383][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.616581][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 54.627430][ T305] usb 2-1: Using ep0 maxpacket: 16 [ 54.632619][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.643502][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.666562][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [ 54.677532][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 54.688342][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 54.700730][ T26] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, c6:f7:d5:d9:42:ba [ 54.717694][ T26] usb 1-1: USB disconnect, device number 7 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 54.726006][ T26] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 54.737292][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.748141][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.759057][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 54.767505][ T305] usb 2-1: config 4 has no interface number 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 54.773668][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 54.784961][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 54.794961][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [ 54.801792][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.812828][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 54.836529][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 54.847430][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 54.861322][ T58] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 8e:2f:43:8b:28:ce [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 500] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 54.876512][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 54.887537][ T58] usb 4-1: USB disconnect, device number 7 [ 54.894320][ T58] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 54.896489][ T140] ax88179_178a 4-1:4.15 eth1: Failed to write reg index 0x0002: -71 [ 54.906537][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 54.926432][ T298] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 500] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 54.976524][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 54.985598][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.993702][ T305] usb 2-1: Product: syz [ 54.997884][ T305] usb 2-1: Manufacturer: syz [ 55.002464][ T305] usb 2-1: SerialNumber: syz [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 500] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 55.027151][ T500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 55.034621][ T500] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.166552][ T298] usb 3-1: Using ep0 maxpacket: 16 [ 55.186569][ T26] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 500] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 500] exit_group(0) = ? [pid 500] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 546 ./strace-static-x86_64: Process 546 attached [pid 546] set_robust_list(0x55556780e660, 24) = 0 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 546] setpgid(0, 0) = 0 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 546] close(3) = 0 [pid 546] write(1, "executing program\n", 18executing program ) = 18 [pid 546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 546] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 55.286535][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 55.297511][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 55.305597][ T298] usb 3-1: config 4 has no interface number 0 [ 55.311835][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 55.321715][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [ 55.331703][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 55.342488][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 501] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.426591][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 501] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 55.506507][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 55.515700][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.523753][ T298] usb 3-1: Product: syz [ 55.527990][ T298] usb 3-1: Manufacturer: syz [ 55.532595][ T298] usb 3-1: SerialNumber: syz [ 55.546497][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [pid 502] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [ 55.554609][ T26] usb 1-1: config 4 has no interface number 0 [ 55.560738][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 55.562767][ T501] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 55.570629][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 55.578980][ T501] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 55.587471][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 55.646624][ T140] ax88179_178a 4-1:4.15 eth1: invalid MAC address, using random [ 55.655077][ T140] ax88179_178a 4-1:4.15 eth1: Error submitting the control message: status=-19 [ 55.664094][ T140] ax88179_178a 4-1:4.15 eth1: Error submitting the control message: status=-19 [ 55.673520][ T140] ax88179_178a 4-1:4.15 eth1: Error submitting the control message: status=-19 [ 55.682533][ T140] ax88179_178a 4-1:4.15 eth1: Error submitting the control message: status=-19 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 55.695411][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 76:e9:7a:a4:5a:e2 [ 55.710074][ T39] usb 5-1: USB disconnect, device number 8 [ 55.716378][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 501] exit_group(0) = ? [pid 501] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=501, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 560 ./strace-static-x86_64: Process 560 attached [pid 560] set_robust_list(0x55556780e660, 24) = 0 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 560] write(3, "1000", 4) = 4 [pid 560] close(3) = 0 [pid 560] write(1, "executing program\n", 18executing program ) = 18 [pid 560] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 560] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 560] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 55.766591][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 55.776039][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.784181][ T26] usb 1-1: Product: syz [ 55.788396][ T26] usb 1-1: Manufacturer: syz [ 55.792982][ T26] usb 1-1: SerialNumber: syz [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 55.817361][ T502] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 55.824672][ T502] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 55.831873][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 55.856544][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 55.886514][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 502] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 502] exit_group(0) = ? [pid 502] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 561 attached , child_tidptr=0x55556780e650) = 561 [pid 561] set_robust_list(0x55556780e660, 24) = 0 [pid 561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 561] setpgid(0, 0) = 0 [pid 561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 561] write(3, "1000", 4) = 4 [pid 561] close(3) = 0 [pid 561] write(1, "executing program\n", 18executing program ) = 18 [pid 561] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 561] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.076513][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 56.087393][ T58] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 56.106497][ T39] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 56.114059][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 18 [ 56.136466][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 56.166476][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 56.177218][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 56.206569][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 56.236475][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 56.266613][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 56.296641][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 56.326448][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 56.331808][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.346500][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 56.356620][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 9 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 56.386699][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 56.406651][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 56.417634][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 36 [ 56.446599][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 56.457540][ T58] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 56.465637][ T58] usb 4-1: config 4 has no interface number 0 [ 56.471771][ T39] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 56.479924][ T39] usb 5-1: config 4 has no interface number 0 [ 56.486000][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 56.495834][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 56.505720][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 56.516426][ T39] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 56.526314][ T39] usb 5-1: config 4 interface 15 has no altsetting 0 [ 56.533015][ T58] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.542988][ T58] usb 4-1: config 4 interface 15 has no altsetting 0 [ 56.556586][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 56.586889][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.616465][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 56.646682][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.657878][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 56.668792][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 56.696557][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 56.707689][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 56.718737][ T39] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 56.727910][ T58] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 56.737035][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.745019][ T39] usb 5-1: Product: syz [ 56.749215][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.757288][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 56.768074][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 56.778557][ T58] usb 4-1: Product: syz [ 56.782719][ T58] usb 4-1: Manufacturer: syz [ 56.787379][ T39] usb 5-1: Manufacturer: syz [ 56.792082][ T39] usb 5-1: SerialNumber: syz [ 56.796746][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 504] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 503] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 504] <... ioctl resumed>, 0) = 0 [pid 503] <... ioctl resumed>, 0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 503] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 504] <... ioctl resumed>, 0) = 0 [pid 503] <... ioctl resumed>, 0) = 0 [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 56.807592][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 56.818376][ T58] usb 4-1: SerialNumber: syz [ 56.836529][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 56.840426][ T504] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 56.847605][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 504] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 503] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 504] <... ioctl resumed>, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 504] <... ioctl resumed>, 0x7ffe37b22950) = 0 [ 56.855336][ T503] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.865633][ T504] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 56.873634][ T503] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.879197][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 56.896816][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 56.926520][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 56.937427][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 56.948195][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 56.976507][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 56.987315][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 56.998194][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.008995][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 57.036497][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.047395][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.058238][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 503] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 504] ioctl(-1, EVIOCGKEY(64) [pid 503] exit_group(0 [pid 504] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 503] <... exit_group resumed>) = ? [pid 504] exit_group(0 [pid 503] +++ exited with 0 +++ [pid 504] <... exit_group resumed>) = ? [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 504] +++ exited with 0 +++ [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=504, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 562 ./strace-static-x86_64: Process 562 attached [pid 562] set_robust_list(0x55556780e660, 24) = 0 [pid 562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 562] setpgid(0, 0) = 0 [pid 562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 562] write(3, "1000", 4) = 4 [pid 562] close(3) = 0 [pid 562] write(1, "executing program\n", 18executing program ) = 18 [pid 562] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 562] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 562] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 563 ./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x55556780e660, 24) = 0 [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 563] setpgid(0, 0) = 0 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 563] write(3, "1000", 4) = 4 [pid 563] close(3) = 0 [pid 563] write(1, "executing program\n", 18executing program ) = 18 [pid 563] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 563] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 563] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 57.086486][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 57.097352][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.108366][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 57.126504][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.137398][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.148247][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 57.158990][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.169846][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.182009][ T305] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 6e:c5:9a:5e:29:16 [ 57.196649][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.207584][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.218528][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.229401][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.240395][ T305] usb 2-1: USB disconnect, device number 8 [ 57.251059][ T305] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 57.262445][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 57.273230][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.296476][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.307580][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 57.336513][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.347700][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.376536][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 57.387594][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.416512][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 57.427427][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 57.456517][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 57.467342][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 57.496494][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.507673][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 57.536630][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.547880][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 57.576516][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.587410][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 57.616586][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 57.627477][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 57.656507][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 57.667440][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.686548][ T305] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 57.696534][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 57.707402][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.736495][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.747343][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 57.776491][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.787415][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.798243][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 57.809142][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 57.836458][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 57.847486][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 57.859614][ T298] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, ba:00:0b:2c:12:0a [ 57.873597][ T298] usb 3-1: USB disconnect, device number 8 [ 57.879474][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.890564][ T298] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 57.916520][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 57.936475][ T305] usb 2-1: Using ep0 maxpacket: 16 [ 57.946526][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 57.976613][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 36 [ 58.006545][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 58.019059][ T26] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, 72:6e:33:3d:14:00 [ 58.033190][ T26] usb 1-1: USB disconnect, device number 8 [ 58.040404][ T26] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 58.056533][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 58.067320][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 58.078043][ T305] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 58.086241][ T305] usb 2-1: config 4 has no interface number 0 [ 58.092539][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 58.102493][ T305] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 58.112487][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 58.123302][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 58.134969][ T305] usb 2-1: config 4 interface 15 has no altsetting 0 [ 58.142233][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 4 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 58.152709][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 58.176506][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 58.187523][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 58.216549][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 58.227466][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 58.256531][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.267672][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.296487][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [ 58.307487][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.318368][ T305] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 58.327500][ T305] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.335487][ T305] usb 2-1: Product: syz [ 58.339722][ T298] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 58.347304][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 546] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [ 58.358124][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.368978][ T305] usb 2-1: Manufacturer: syz [ 58.373746][ T305] usb 2-1: SerialNumber: syz [ 58.396578][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.398659][ T546] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 560] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 546] <... ioctl resumed>, 0x7ffe37b22950) = 0 [ 58.407685][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.415887][ T546] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 58.436519][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 58.448051][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 58.476635][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.487492][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.516508][ T26] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 58.524192][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 58.535161][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 58.556589][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 58.567375][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 58.596489][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 58.607398][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 546] exit_group(0) = ? [pid 546] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 591 ./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x55556780e660, 24) = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4) = 4 [pid 591] close(3) = 0 [pid 591] write(1, "executing program\n", 18executing program ) = 18 [pid 591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 58.636564][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.647526][ T298] usb 3-1: Using ep0 maxpacket: 16 [ 58.652752][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 58.666504][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 58.677402][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 58.688261][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 58.716581][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 560] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.727502][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 58.738383][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 58.756637][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 58.766557][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 58.777435][ T298] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 58.785621][ T298] usb 3-1: config 4 has no interface number 0 [ 58.791758][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 58.802661][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 58.812610][ T298] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 58.822558][ T298] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 560] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.829343][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 58.840197][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 58.866514][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 560] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 58.877384][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 58.888250][ T26] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 58.896332][ T26] usb 1-1: config 4 has no interface number 0 [ 58.902637][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 58.912483][ T26] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 58.922480][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe37b22950) = 4 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 58.933324][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 58.944197][ T26] usb 1-1: config 4 interface 15 has no altsetting 0 [ 58.966494][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 58.977359][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe37b22950) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 59.006499][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 59.017425][ T298] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 59.026692][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 59.037519][ T298] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.045501][ T298] usb 3-1: Product: syz [ 59.049831][ T298] usb 3-1: Manufacturer: syz [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 560] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [ 59.054978][ T298] usb 3-1: SerialNumber: syz [ 59.066561][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 59.077488][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 59.079331][ T560] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.095661][ T560] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 560] <... ioctl resumed>, 0x7ffe37b22950) = 0 [pid 561] <... ioctl resumed>, 0x7ffe37b22950) = 8 [ 59.106482][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 59.117607][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 59.128895][ T26] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 59.137998][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.146012][ T26] usb 1-1: Product: syz [ 59.150303][ T26] usb 1-1: Manufacturer: syz [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3ec) = -1 EINVAL (Invalid argument) [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fbd556dd3fc) = -1 EINVAL (Invalid argument) [ 59.154906][ T26] usb 1-1: SerialNumber: syz [ 59.166479][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 59.177362][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 59.178825][ T561] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.195673][ T561] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe37b22950) = 0 [ 59.206471][ T39] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 59.217273][ T58] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 59.229670][ T39] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 6e:f9:6e:01:0c:20 [ 59.243922][ T58] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, d6:94:09:bf:47:d1 [pid 560] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 560] exit_group(0) = ? [pid 560] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 592 ./strace-static-x86_64: Process 592 attached [pid 592] set_robust_list(0x55556780e660, 24) = 0 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 592] setpgid(0, 0) = 0 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3executing program ) = 0 [pid 592] write(1, "executing program\n", 18) = 18 [pid 592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 59.258462][ T58] usb 4-1: USB disconnect, device number 8 [ 59.264561][ T39] usb 5-1: USB disconnect, device number 9 [ 59.271046][ T39] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 59.283175][ T58] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 59.294407][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(-1, EVIOCGKEY(64), NULL) = -1 EBADF (Bad file descriptor) [pid 561] exit_group(0) = ? [pid 561] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=561, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55556780e650) = 593 ./strace-static-x86_64: Process 593 attached [pid 593] set_robust_list(0x55556780e660, 24) = 0 [pid 593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 593] setpgid(0, 0) = 0 [pid 593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 593] write(3, "1000", 4) = 4 executing program [pid 593] close(3) = 0 [pid 593] write(1, "executing program\n", 18) = 18 [pid 593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe37b23960) = 0 [pid 593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [ 59.356599][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 59.386517][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 59.456509][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 59.486507][ T26] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 59.536503][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 59.566499][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 59.577264][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 59.606573][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 563] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 59.636601][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 59.666472][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 59.677295][ T39] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 59.696516][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 59.726456][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 562] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [ 59.746437][ T58] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 59.756464][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 59.786792][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 59.816458][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 59.846518][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 59.876608][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 563] <... ioctl resumed>, 0x7ffe37b23960) = 0 [ 59.906525][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 59.917293][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 59.936635][ T298] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 18 [pid 563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe37b23960) = 0 [pid 563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe37b22950) = 9 [ 59.947509][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 59.976680][ T305] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 59.987523][ T58] usb 4-1: Using ep0 maxpacket: 16 [pid 563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 562] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 562] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 563] <... ioctl resumed>, 0x7ffe37b23960) = 0 [pid 563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 562] <... ioctl resumed>, 0x7ffe37b22950) = 18 [pid 562] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 563] <... ioctl resumed>, 0x7ffe37b22950) = 36 [pid 563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 562] <... ioctl resumed>, 0x7ffe37b23960) = 0