./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor761034687 <...> Warning: Permanently added '10.128.0.162' (ED25519) to the list of known hosts. execve("./syz-executor761034687", ["./syz-executor761034687"], 0x7ffd73a4a180 /* 10 vars */) = 0 brk(NULL) = 0x55555b7b1000 brk(0x55555b7b1d00) = 0x55555b7b1d00 arch_prctl(ARCH_SET_FS, 0x55555b7b1380) = 0 set_tid_address(0x55555b7b1650) = 290 set_robust_list(0x55555b7b1660, 24) = 0 rseq(0x55555b7b1ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor761034687", 4096) = 27 getrandom("\x64\xde\x22\xed\x2c\x94\x66\x1e", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555b7b1d00 brk(0x55555b7d2d00) = 0x55555b7d2d00 brk(0x55555b7d3000) = 0x55555b7d3000 mprotect(0x7fd998512000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 291 ./strace-static-x86_64: Process 291 attached [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 291] set_robust_list(0x55555b7b1660, 24) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 292 ./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x55555b7b1660, 24) = 0 [pid 292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] setpgid(0, 0) = 0 [pid 292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 292] write(3, "1000", 4) = 4 [pid 292] close(3) = 0 [pid 292] write(1, "executing program\n", 18executing program ) = 18 [pid 292] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 293 attached ) = 3 [pid 290] <... clone resumed>, child_tidptr=0x55555b7b1650) = 293 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 294 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 295 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 296 [pid 293] set_robust_list(0x55555b7b1660, 24) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 293] <... clone resumed>, child_tidptr=0x55555b7b1650) = 297 [pid 292] <... ioctl resumed>, 0) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x55555b7b1660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 294 attached ./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x55555b7b1660, 24 [pid 295] set_robust_list(0x55555b7b1660, 24 [pid 294] set_robust_list(0x55555b7b1660, 24 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 294] <... set_robust_list resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... openat resumed>) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 295] <... clone resumed>, child_tidptr=0x55555b7b1650) = 302 [pid 294] <... clone resumed>, child_tidptr=0x55555b7b1650) = 303 [pid 297] close(3) = 0 [pid 297] write(1, "executing program\n", 18executing program ) = 18 [pid 297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 296] <... clone resumed>, child_tidptr=0x55555b7b1650) = 304 [pid 297] <... ioctl resumed>, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x55555b7b1660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x55555b7b1660, 24./strace-static-x86_64: Process 302 attached ) = 0 [pid 303] <... close resumed>) = 0 [pid 303] write(1, "executing program\n", 18 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] set_robust_list(0x55555b7b1660, 24executing program [pid 303] <... write resumed>) = 18 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] <... prctl resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 304] setpgid(0, 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] <... setpgid resumed>) = 0 [pid 303] <... openat resumed>) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [ 27.203542][ T28] audit: type=1400 audit(1750005918.574:64): avc: denied { execmem } for pid=290 comm="syz-executor761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.226175][ T28] audit: type=1400 audit(1750005918.604:65): avc: denied { read write } for pid=292 comm="syz-executor761" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... prctl resumed>) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 executing program [pid 302] write(1, "executing program\n", 18) = 18 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] write(1, "executing program\n", 18) = 18 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 27.263227][ T28] audit: type=1400 audit(1750005918.604:66): avc: denied { open } for pid=292 comm="syz-executor761" path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.291599][ T28] audit: type=1400 audit(1750005918.604:67): avc: denied { ioctl } for pid=292 comm="syz-executor761" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 27.495428][ T39] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 27.515428][ T299] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 27.525418][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 27.555469][ T306] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 27.585452][ T307] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 27.675471][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 27.682511][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 27.690918][ T39] usb 1-1: config 4 has no interface number 0 [ 27.697121][ T299] usb 2-1: Using ep0 maxpacket: 16 [ 27.702306][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 27.712199][ T24] usb 3-1: Using ep0 maxpacket: 16 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 297] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 297] <... ioctl resumed>, 0x7fffd70d8350) = 36 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 292] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 36 [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 292] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 292] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [ 27.717670][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 27.727921][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [ 27.734780][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 27.743438][ T299] usb 2-1: config 4 has no interface number 0 [ 27.749655][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 27.755144][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 27.765206][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 292] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 302] <... ioctl resumed>, 0x7fffd70d8350) = 36 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 27.773922][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 27.783999][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 27.789480][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 27.798792][ T24] usb 3-1: config 4 has no interface number 0 [ 27.804982][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 27.813584][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [ 27.821826][ T306] usb 4-1: config 4 has no interface number 0 [ 27.828227][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 27.838148][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 27.846500][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 27.853216][ T307] usb 5-1: config 4 has no interface number 0 [ 27.859334][ T39] usb 1-1: Product: syz [ 27.863679][ T39] usb 1-1: Manufacturer: syz [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 27.868718][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 27.878591][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 27.888552][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 27.898620][ T39] usb 1-1: SerialNumber: syz [ 27.903921][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 27.913942][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 292] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... ioctl resumed>, 0x7fffd70d8350) = 0 [ 27.923517][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 27.933750][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [ 27.940530][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.942143][ T292] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 27.948838][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 27.956870][ T292] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 27.962593][ T299] usb 2-1: Product: syz [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 302] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 302] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 302] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 27.974634][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [ 27.981477][ T299] usb 2-1: Manufacturer: syz [ 27.986531][ T299] usb 2-1: SerialNumber: syz [ 27.992477][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 28.001963][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.010170][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 28.019697][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 28.029259][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.037348][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.038631][ T297] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 28.045675][ T24] usb 3-1: Product: syz [ 28.054246][ T297] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 28.057368][ T307] usb 5-1: Product: syz [ 28.069067][ T306] usb 4-1: Product: syz [pid 302] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 303] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 303] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 28.073263][ T306] usb 4-1: Manufacturer: syz [ 28.077889][ T24] usb 3-1: Manufacturer: syz [ 28.082496][ T24] usb 3-1: SerialNumber: syz [ 28.087167][ T306] usb 4-1: SerialNumber: syz [ 28.092098][ T307] usb 5-1: Manufacturer: syz [ 28.097095][ T307] usb 5-1: SerialNumber: syz [ 28.102937][ T302] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 28.108216][ T303] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 28.110558][ T304] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 303] <... ioctl resumed>, 0x7fffd70d8350) = 0 [pid 304] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 292] exit_group(0) = ? [pid 292] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 313 ./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55555b7b1660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 [ 28.117890][ T303] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 28.125250][ T302] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 28.132497][ T304] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 28.180832][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.192327][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] exit_group(0) = ? [pid 297] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 315 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x55555b7b1660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3executing program ) = 0 [pid 315] write(1, "executing program\n", 18) = 18 [pid 315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 28.270297][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.283221][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] exit_group(0) = ? [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 303] exit_group(0 [pid 302] +++ exited with 0 +++ [pid 303] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 303] +++ exited with 0 +++ [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555b7b1650) = 316 [pid 295] <... clone resumed>, child_tidptr=0x55555b7b1650) = 317 [pid 294] <... clone resumed>, child_tidptr=0x55555b7b1650) = 318 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x55555b7b1660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 316 attached ) = 3 [pid 316] set_robust_list(0x55555b7b1660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 316] <... prctl resumed>) = 0 [pid 318] write(1, "executing program\n", 18executing program [pid 316] setpgid(0, 0 [pid 318] <... write resumed>) = 18 [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 316] <... setpgid resumed>) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 318] <... openat resumed>) = 3 [pid 318] ioctl(3, USB_RAW_IOCTL_INIT [pid 316] <... openat resumed>) = 3 [pid 318] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 316] write(3, "1000", 4 [pid 318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 316] <... write resumed>) = 4 [pid 316] close(3executing program ) = 0 [pid 316] write(1, "executing program\n", 18) = 18 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 318] <... ioctl resumed>, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x55555b7b1660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 executing program [pid 317] write(1, "executing program\n", 18) = 18 [pid 317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 28.348630][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.360590][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.372007][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.384410][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.395289][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.406152][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 28.715788][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 28.805797][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 28.935709][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 28.946596][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 28.957480][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 28.968321][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 28.979281][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 28.990026][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 29.000688][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 29.011687][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 29.022703][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.033731][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.044786][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.055537][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.066540][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 29.077276][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.088097][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 29.098903][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.109765][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 29.120875][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.131747][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 29.142787][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.153617][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.164677][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.175422][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.186533][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.197379][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.208257][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.219085][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.229830][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.240924][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 29.251707][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 29.262552][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 29.273339][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.284212][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 29.294730][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.305541][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 29.316107][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 29.326945][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 29.337807][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.348645][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 29.359479][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 29.370287][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 29.381315][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 29.392151][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.402970][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 29.413761][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 29.424546][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 29.435526][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 29.446473][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.457301][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.468277][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.479145][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.489959][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 29.500757][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.511475][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.522464][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.533340][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.544162][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 29.554982][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.565703][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.576715][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.587729][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.598563][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 29.609369][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.620470][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.631396][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.642325][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.653219][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 29.663975][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 29.675127][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.685963][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.696795][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.707609][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 29.718411][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 29.729461][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.740355][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.751316][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.762131][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 29.772930][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 29.784176][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.795019][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.805867][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 29.816702][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 29.827760][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 29.838615][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.849369][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.860288][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 29.871170][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.881904][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 29.892692][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.903394][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.914311][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 29.925073][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 29.935824][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 29.946649][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.957461][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.969804][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, de:4b:7f:47:e2:79 [ 29.982804][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 29.993907][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 30.004665][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 30.015543][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 30.026344][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 30.037942][ T39] usb 1-1: USB disconnect, device number 2 [ 30.044065][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 30.055493][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.066418][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 30.077241][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 30.088315][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 30.099234][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.110166][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 30.121013][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 30.133670][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 30.144670][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.155528][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.166572][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.177409][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.189482][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.200404][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.212023][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.222846][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.233764][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 30.244594][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.255578][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.266394][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.278633][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, e2:c8:19:0b:33:42 [ 30.291800][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 30.302630][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 30.313377][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 30.324907][ T299] usb 2-1: USB disconnect, device number 2 [ 30.331399][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 30.342820][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.353702][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.364538][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.375631][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.386558][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.397356][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.409539][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.420435][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.431354][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 30.442404][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.453255][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.465343][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 30.476557][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 30.487297][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 30.498045][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 30.510363][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, ce:93:70:1c:f5:6e [ 30.524785][ T306] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 3e:63:c1:61:71:40 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 30.537822][ T39] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 30.548185][ T24] ax88179_178a 3-1:4.15 eth3: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 76:45:e2:83:7d:5d [ 30.568364][ T307] usb 5-1: USB disconnect, device number 2 [ 30.574606][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 30.585857][ T306] usb 4-1: USB disconnect, device number 2 [ 30.598972][ T24] usb 3-1: USB disconnect, device number 2 [ 30.605255][ T24] ax88179_178a 3-1:4.15 eth3: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 30.618123][ T306] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 30.618595][ T28] audit: type=1400 audit(1750005922.004:68): avc: denied { read } for pid=142 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 30.735449][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 30.742613][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 30.755102][ T39] usb 1-1: config 4 has no interface number 0 [ 30.761726][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 30.772092][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 315] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 30.782075][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [ 30.791532][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 30.800969][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.809058][ T39] usb 1-1: Product: syz [ 30.813229][ T39] usb 1-1: Manufacturer: syz [ 30.817897][ T299] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 30.825435][ T39] usb 1-1: SerialNumber: syz [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 30.832109][ T313] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 30.839986][ T313] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 315] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] exit_group(0) = ? [pid 313] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x55555b7b1660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [ 31.005396][ T299] usb 2-1: Using ep0 maxpacket: 16 [ 31.012558][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 31.021049][ T299] usb 2-1: config 4 has no interface number 0 [ 31.027216][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 31.037183][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 31.047148][ T307] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18executing program ) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 315] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 315] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 31.055278][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.066635][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 31.073585][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.086156][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 31.095594][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 31.103618][ T299] usb 2-1: Product: syz [ 31.107834][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 31.115339][ T299] usb 2-1: Manufacturer: syz [ 31.120041][ T299] usb 2-1: SerialNumber: syz [ 31.126504][ T315] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 31.134153][ T315] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 31.141385][ T306] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 31.265390][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 31.272500][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 31.280876][ T307] usb 5-1: config 4 has no interface number 0 [ 31.287085][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 31.297044][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 31.307025][ T24] usb 3-1: Using ep0 maxpacket: 16 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 316] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 316] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] exit_group(0) = ? [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 316] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 315] +++ exited with 0 +++ [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 322 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x55555b7b1660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18executing program ) = 18 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 317] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 31.312207][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [ 31.321406][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 31.329818][ T24] usb 3-1: config 4 has no interface number 0 [ 31.335968][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 31.341330][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 31.351341][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 31.361210][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.372239][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 31.382510][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.390647][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 31.399259][ T306] usb 4-1: config 4 has no interface number 0 [ 31.405520][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 316] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffd70d8350) = 4 [ 31.416347][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [ 31.423058][ T307] usb 5-1: Product: syz [ 31.427272][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 31.437313][ T307] usb 5-1: Manufacturer: syz [ 31.442015][ T307] usb 5-1: SerialNumber: syz [ 31.446697][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 31.457167][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [pid 318] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 318] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fffd70d8350) = 0 [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 31.465649][ T316] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 31.465712][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 31.473652][ T316] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 31.482322][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.497986][ T24] usb 3-1: Product: syz [ 31.502304][ T24] usb 3-1: Manufacturer: syz [ 31.507042][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 317] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 318] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 317] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 31.516271][ T24] usb 3-1: SerialNumber: syz [ 31.521212][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.529594][ T306] usb 4-1: Product: syz [ 31.533819][ T306] usb 4-1: Manufacturer: syz [ 31.534899][ T318] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 31.538826][ T306] usb 4-1: SerialNumber: syz [ 31.547076][ T318] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 31.552871][ T317] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 31.565164][ T317] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 31.595688][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 316] exit_group(0) = ? [pid 316] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 323 ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x55555b7b1660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18executing program ) = 18 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 31.700792][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.712361][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] exit_group(0) = ? [pid 318] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 317] exit_group(0) = ? [pid 317] +++ exited with 0 +++ [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 324 ./strace-static-x86_64: Process 324 attached [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 324] set_robust_list(0x55555b7b1660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3executing program ) = 0 [pid 324] write(1, "executing program\n", 18) = 18 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x55555b7b1660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] write(1, "executing program\n", 18executing program ) = 18 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 31.767892][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.779127][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.790650][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.801827][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.825686][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.836634][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 31.847347][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 31.858155][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 31.869209][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 31.880252][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.891311][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.902324][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.913323][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.924532][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.935675][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.946731][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 31.957922][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.968900][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 31.979738][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 31.990666][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.001788][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.012795][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.023916][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.035009][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.046079][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.057097][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.068106][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 32.079014][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.090049][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.101057][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.112086][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.123159][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 32.135697][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, 66:49:97:54:69:bc [ 32.149490][ T39] usb 1-1: USB disconnect, device number 3 [ 32.155691][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 32.205653][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.217678][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 32.228408][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 32.239111][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.249973][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.261020][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.272123][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.283157][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.294149][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.305152][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.316334][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.327404][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.338232][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.349086][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.360156][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.371209][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.382214][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.393194][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.404229][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.415220][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 32.426401][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 32.437409][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.448409][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.459407][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.470398][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 32.481341][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.492113][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.503161][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 32.513989][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.524794][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 32.535579][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 32.546475][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 32.557486][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 32.568307][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.579135][ T39] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 32.586952][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.597756][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.608869][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 32.619662][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.632075][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 9e:e1:1b:0c:dd:29 [ 32.645052][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 32.655815][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 32.666597][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 32.677113][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.687922][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 32.699417][ T299] usb 2-1: USB disconnect, device number 3 [ 32.705645][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.716487][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.727457][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 32.738552][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 32.749929][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.760765][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.771711][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 32.783942][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.794806][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 32.805636][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 32.810828][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.821965][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.833078][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.845744][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.856655][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 32.864901][ T39] usb 1-1: config 4 has no interface number 0 [ 32.871213][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 32.881166][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.891982][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.902843][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.913732][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 32.923807][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.934544][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 32.945341][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 32.956364][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [ 32.963405][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 32.974308][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.985342][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 32.996432][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 33.007593][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 33.018714][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 33.029611][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 33.038949][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.047125][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.057949][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 33.068758][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 33.079668][ T39] usb 1-1: Product: syz [ 33.083833][ T39] usb 1-1: Manufacturer: syz [ 33.088674][ T39] usb 1-1: SerialNumber: syz [ 33.093329][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 33.104218][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 33.114933][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 33.126697][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 33.127651][ T321] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 33.137815][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 33.146200][ T321] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 33.155853][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.174217][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 33.185129][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 33.195979][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 322] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 33.207025][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.217860][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.228685][ T299] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 33.236198][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.247288][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 33.258378][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 33.269661][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.280803][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.291639][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 33.302576][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.313515][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.324362][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.335192][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.346308][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 326 ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x55555b7b1660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] write(1, "executing program\n", 18executing program ) = 18 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 33.357139][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.367972][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.379331][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.390645][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffd70d9360) = 0 [ 33.401637][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.412448][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.423544][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.434389][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 33.445307][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.456140][ T299] usb 2-1: Using ep0 maxpacket: 16 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 33.461568][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 33.472634][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.483975][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.494822][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 33.503195][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.514117][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.524907][ T299] usb 2-1: config 4 has no interface number 0 [ 33.532552][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 82:53:64:b9:4c:a5 [ 33.545493][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 33.555303][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 33.565488][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.576335][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.587925][ T307] usb 5-1: USB disconnect, device number 3 [ 33.593993][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 33.605255][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 33.612045][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.622879][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 33.636032][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.646963][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 33.659119][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 33.668408][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 33.681363][ T24] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, b2:49:75:f5:15:e0 [ 33.694271][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 33.703912][ T306] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 36:14:7d:b2:ce:06 [ 33.716826][ T299] usb 2-1: Product: syz [ 33.720989][ T299] usb 2-1: Manufacturer: syz [ 33.726818][ T24] usb 3-1: USB disconnect, device number 3 [ 33.732793][ T299] usb 2-1: SerialNumber: syz [ 33.737794][ T24] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 33.752485][ T306] usb 4-1: USB disconnect, device number 3 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 33.758780][ T306] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 33.761322][ T322] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 33.779100][ T322] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 353 ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x55555b7b1660, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3executing program ) = 0 [pid 353] write(1, "executing program\n", 18) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 33.975739][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 33.990506][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.002348][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 34.025570][ T307] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffd70d9360) = 0 [ 34.175474][ T24] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 34.205462][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 34.210760][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 34.221891][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 34.232826][ T306] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 34.240623][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 34.252011][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 34.263431][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 34.271776][ T307] usb 5-1: config 4 has no interface number 0 [ 34.277921][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 34.288739][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.298723][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 34.308715][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.319510][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 34.326626][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.338038][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.349392][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.360772][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.371647][ T24] usb 3-1: Using ep0 maxpacket: 16 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 34.377031][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.386172][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.394237][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.405419][ T307] usb 5-1: Product: syz [ 34.409844][ T307] usb 5-1: Manufacturer: syz [ 34.414508][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 34.422905][ T24] usb 3-1: config 4 has no interface number 0 [ 34.429054][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.439872][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 34.445028][ T307] usb 5-1: SerialNumber: syz [ 34.449685][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.461515][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 34.469961][ T306] usb 4-1: config 4 has no interface number 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 34.476141][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 34.477333][ T323] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 34.487138][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 34.495400][ T323] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 34.504002][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.521573][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 34.531598][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 34.542504][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [ 34.549474][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.560401][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 34.567200][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 325] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 324] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 34.578739][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 34.590763][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 34.602235][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.611536][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.619645][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 34.628930][ T24] usb 3-1: Product: syz [ 34.633141][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 34.643940][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.651970][ T24] usb 3-1: Manufacturer: syz [ 34.656644][ T24] usb 3-1: SerialNumber: syz [ 34.661605][ T306] usb 4-1: Product: syz [ 34.665849][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 34.676948][ T306] usb 4-1: Manufacturer: syz [ 34.681607][ T306] usb 4-1: SerialNumber: syz [ 34.683001][ T324] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 34.686731][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 34.694756][ T324] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 34.705892][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 34.713538][ T325] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 325] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLEexecuting program [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 355 ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x55555b7b1660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] write(1, "executing program\n", 18) = 18 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 324] <... ioctl resumed>, 0x7fffd70d8350) = 0 [ 34.722718][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 34.733664][ T325] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 34.741402][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.759253][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 34.770362][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.781235][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 34.792257][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 34.803359][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 34.814095][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 34.825110][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 34.835877][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 34.846603][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 34.858686][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, da:88:d2:19:0f:20 [ 34.871799][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 34.883517][ T39] usb 1-1: USB disconnect, device number 4 [ 34.889856][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 34.901247][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 34.913553][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 324] exit_group(0 [pid 325] exit_group(0 [pid 324] <... exit_group resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 324] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 356 [pid 325] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x55555b7b1660, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3executing program ) = 0 [pid 356] write(1, "executing program\n", 18) = 18 [pid 356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 357 [pid 356] <... ioctl resumed>, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x55555b7b1660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3executing program ) = 0 [pid 357] write(1, "executing program\n", 18) = 18 [ 34.924581][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.935589][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.946595][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 34.957589][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.969463][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 34.980961][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 34.994537][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.005500][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.016355][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.027363][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.038585][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.049530][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.060556][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.071556][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 35.082540][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 35.093603][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 35.104652][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.115666][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 35.126778][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.137857][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 35.148939][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.159936][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 35.170941][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.181929][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 35.193158][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 35.205456][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 72:4f:6d:1a:5a:56 [ 35.219243][ T299] usb 2-1: USB disconnect, device number 4 [ 35.225987][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 35.305680][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.335465][ T39] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 35.515436][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 35.522520][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 35.530805][ T39] usb 1-1: config 4 has no interface number 0 [ 35.536976][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 35.546949][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.557779][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.568626][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.579436][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 35.589494][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [ 35.596352][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 353] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 326] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.607141][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 35.618489][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 35.629878][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 35.640767][ T299] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 35.648800][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.659776][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 35.669132][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.677206][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.688025][ T39] usb 1-1: Product: syz [ 35.692181][ T39] usb 1-1: Manufacturer: syz [ 35.696854][ T39] usb 1-1: SerialNumber: syz [ 35.701497][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 35.713004][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.724586][ T326] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 35.731942][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.732422][ T326] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 35.743211][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.761809][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 35.773018][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.783939][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.794845][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 35.805861][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.816607][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 35.827616][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 35.838476][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 35.849233][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 35.859940][ T299] usb 2-1: Using ep0 maxpacket: 16 [pid 353] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 35.865144][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 35.875647][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 35.886686][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 35.897592][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 358 ./strace-static-x86_64: Process 358 attached [ 35.908681][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 35.919569][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 35.927913][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 35.938810][ T299] usb 2-1: config 4 has no interface number 0 [ 35.944913][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 35.954889][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 358] set_robust_list(0x55555b7b1660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3executing program ) = 0 [pid 358] write(1, "executing program\n", 18) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 35.964967][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 35.976328][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 35.987247][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 35.998169][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 36.004931][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [ 36.015761][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.026574][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.037376][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.048494][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 36.059573][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.070595][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.081648][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.093038][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.104248][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 36.113454][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 36.124190][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.134999][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.143213][ T299] usb 2-1: Product: syz [ 36.147570][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.158423][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.169258][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.180084][ T299] usb 2-1: Manufacturer: syz [ 36.184683][ T299] usb 2-1: SerialNumber: syz [ 36.189582][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.200427][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 36.211244][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.222941][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.233845][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.235248][ T353] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 36.245023][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 36.253255][ T353] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 36.263182][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.280746][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.292395][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.303491][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.314273][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.325049][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 36.336056][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.346811][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.359085][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 92:0e:62:7b:35:d8 [ 36.372238][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.383093][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.394848][ T307] usb 5-1: USB disconnect, device number 4 [ 36.401340][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 36.412567][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 36.423425][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 36.434690][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 36.445538][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 36.457717][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 353] exit_group(0) = ? [pid 353] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 359 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x55555b7b1660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 36.468581][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 36.479640][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.490917][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.502134][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.513886][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.525272][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.536408][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.547481][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.558344][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.569442][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 36.580198][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 36.591152][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.601986][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.613033][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.623930][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.634797][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.645923][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.656881][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 36.667969][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.678815][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 36.690057][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 36.700827][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 36.713005][ T24] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 46:9f:84:89:cc:1a [ 36.727467][ T306] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, ce:0c:95:e8:bc:73 [ 36.741220][ T24] usb 3-1: USB disconnect, device number 4 [ 36.748403][ T306] usb 4-1: USB disconnect, device number 4 [ 36.754568][ T306] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 36.766560][ T24] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 36.865675][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 36.876703][ T307] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 36.886579][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 36.897440][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 36.908158][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 36.919187][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 36.930236][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.941346][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.952355][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.963350][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.974372][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 36.985501][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 36.996491][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.007491][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 37.018382][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 37.029335][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.040550][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.051623][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 37.062640][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.073697][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.084505][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 37.089794][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.100897][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 37.112310][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.123827][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 37.134646][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 37.142987][ T307] usb 5-1: config 4 has no interface number 0 [ 37.149138][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 355] <... ioctl resumed>, 0x7fffd70d9360) = 0 [ 37.159952][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 37.169947][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 37.179969][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.190790][ T306] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 37.198299][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [ 37.205232][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 355] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 37.216477][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.227708][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 37.238551][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 37.248863][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 37.259027][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, ca:6c:b7:8c:2a:af [ 37.272129][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.280157][ T307] usb 5-1: Product: syz [ 37.284324][ T307] usb 5-1: Manufacturer: syz [ 37.289826][ T39] usb 1-1: USB disconnect, device number 5 [ 37.295958][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 37.307115][ T307] usb 5-1: SerialNumber: syz [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 37.314820][ T355] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 37.315781][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 37.322408][ T355] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 37.333739][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 37.352057][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 37.363266][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 37.374297][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 37.385287][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.396368][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.407405][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 357] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 356] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 36 [pid 356] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.418457][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 37.429268][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 37.434610][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.445501][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 37.451321][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 37.463292][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 37.471626][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.482449][ T306] usb 4-1: config 4 has no interface number 0 [ 37.488614][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 37.496870][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 37.506794][ T24] usb 3-1: config 4 has no interface number 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] exit_group(0) = ? [pid 355] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x55555b7b1660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 executing program [pid 360] write(1, "executing program\n", 18) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [ 37.512902][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 37.522795][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 37.532787][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 37.543503][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 37.553608][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 356] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 356] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.560689][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.572065][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [ 37.578903][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 37.589857][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.601015][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 37.613219][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.624214][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 37.633575][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.641690][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 37.652771][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 37.661977][ T306] usb 4-1: Product: syz [pid 356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 37.666194][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.674194][ T24] usb 3-1: Product: syz [ 37.678415][ T306] usb 4-1: Manufacturer: syz [ 37.683015][ T306] usb 4-1: SerialNumber: syz [ 37.687871][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 37.698967][ T24] usb 3-1: Manufacturer: syz [ 37.703572][ T24] usb 3-1: SerialNumber: syz [ 37.708703][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 356] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 358] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 356] <... ioctl resumed>, 0) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 37.709736][ T357] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 37.720817][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.727795][ T357] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 37.737637][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 37.753236][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 356] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 357] <... ioctl resumed>, 0x7fffd70d8350) = 0 [pid 356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 37.753607][ T356] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 37.765541][ T356] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 37.780135][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 37.791436][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.802460][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.813455][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 37.824471][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 37.835633][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 37.848018][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, ee:ed:8d:b8:62:d1 [ 37.861824][ T299] usb 2-1: USB disconnect, device number 5 [ 37.868043][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [pid 358] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 356] exit_group(0 [pid 357] exit_group(0 [pid 356] <... exit_group resumed>) = ? [pid 357] <... exit_group resumed>) = ? [pid 357] +++ exited with 0 +++ [ 37.935417][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 37.943050][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 37.951361][ T39] usb 1-1: config 4 has no interface number 0 [ 37.957523][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 37.967439][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 37.977380][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 356] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] <... clone resumed>, child_tidptr=0x55555b7b1650) = 361 [pid 294] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55555b7b1660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 executing program [pid 361] write(1, "executing program\n", 18) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555b7b1650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x55555b7b1660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18) = 18 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 37.984493][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 37.995412][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 38.008211][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 38.019320][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 38.031249][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 38.040509][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.048641][ T39] usb 1-1: Product: syz [ 38.052802][ T39] usb 1-1: Manufacturer: syz [ 38.057439][ T39] usb 1-1: SerialNumber: syz [ 38.063300][ T358] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 38.070843][ T358] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 38.125662][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 358] exit_group(0) = ? [pid 358] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555b7b1650) = 363 ./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x55555b7b1660, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] write(1, "executing program\n", 18) = 18 [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 38.275413][ T299] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 38.283829][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 38.295397][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 38.355653][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 38.366802][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 38.377633][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 38.388487][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 38.399505][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 38.410568][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.421601][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.432638][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.443674][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 38.454685][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 38.465765][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.476779][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 38.487767][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 38.498492][ T299] usb 2-1: Using ep0 maxpacket: 16 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 38.503846][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 38.515255][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.526652][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 38.537540][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 38.545970][ T299] usb 2-1: config 4 has no interface number 0 [ 38.552102][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.562912][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.573743][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 38.584557][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 38.594476][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 38.604442][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 38.615245][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 38.622232][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 38.633584][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 38.644924][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 38.656358][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 38.667171][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 38.676503][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.684535][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 38.695370][ T299] usb 2-1: Product: syz [ 38.699537][ T299] usb 2-1: Manufacturer: syz [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 38.704126][ T299] usb 2-1: SerialNumber: syz [ 38.708983][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 38.720477][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 38.731566][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 38.733304][ T359] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 38.742974][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 38.750917][ T359] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 38.763088][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 12:d1:58:e1:e7:dc [ 38.781895][ T307] usb 5-1: USB disconnect, device number 5 [ 38.788085][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 38.805667][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 38.816604][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 38.827640][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.838506][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 38.849957][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 38.861200][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 38.871713][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 38.882422][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 38.893305][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 38.904391][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 38.915301][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 38.926373][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.937239][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 359] exit_group(0) = ? [pid 359] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55555b7b1660, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 38.948377][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.959302][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.970373][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.981223][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 38.992727][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.004153][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.015068][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.025915][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.036928][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.047779][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.058896][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.069726][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.080805][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.091551][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.102386][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.113487][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 39.124244][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.134971][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.145764][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 39.156472][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.167216][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.177929][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 39.188939][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 39.199774][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.210690][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 39.221616][ T307] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 39.229406][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 39.241295][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 39.252303][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.263447][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 39.274278][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 39.285092][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.296165][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 39.307016][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 39.317895][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.329176][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.340017][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.350853][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.361976][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.372905][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.383739][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.394853][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.405711][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.416583][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.427613][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 39.438341][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 39.449058][ T307] usb 5-1: Using ep0 maxpacket: 16 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 39.454219][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 39.465278][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.476295][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.487384][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.498171][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 39.506582][ T307] usb 5-1: config 4 has no interface number 0 [ 39.512719][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.523536][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.534394][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 39.544285][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.555095][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 39.565119][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.575962][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.586754][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.597555][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 39.608326][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [ 39.615280][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.626299][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 39.637359][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.648462][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 39.659493][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 39.670427][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 39.681337][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 39.692093][ T306] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 6a:14:57:d6:c1:6b [ 39.706549][ T24] ax88179_178a 3-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 1e:8a:8b:19:f3:20 [ 39.719541][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.727626][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 39.738472][ T307] usb 5-1: Product: syz [ 39.742675][ T307] usb 5-1: Manufacturer: syz [ 39.748955][ T24] usb 3-1: USB disconnect, device number 5 [ 39.754971][ T306] usb 4-1: USB disconnect, device number 5 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 39.760923][ T307] usb 5-1: SerialNumber: syz [ 39.765595][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.776747][ T306] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 39.788197][ T24] ax88179_178a 3-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 39.800222][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [ 39.813188][ T360] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 39.814933][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.822408][ T360] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 39.831525][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 39.849387][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 39.861140][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 39.872623][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 39.883200][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.894698][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 39.906248][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.917848][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 39.928713][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 39.939734][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.950585][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 39.961632][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.972560][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 39.983502][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 39.995864][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, 76:e1:40:76:19:a8 [ 40.009004][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.020919][ T39] usb 1-1: USB disconnect, device number 6 [ 40.027593][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.038509][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 40.049845][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 360] exit_group(0) = ? [pid 360] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 365 ./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x55555b7b1660, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 executing program [pid 365] write(1, "executing program\n", 18) = 18 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 40.062091][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.073452][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.084613][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.096115][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.107284][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.119066][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.131213][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 40.142410][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 40.153619][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 40.164730][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 40.175805][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 40.187250][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 40.198355][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 40.209265][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 40.220100][ T24] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 40.227890][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 40.239250][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 40.250394][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 40.261408][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 40.272141][ T306] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 40.281169][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 8e:e1:fa:de:63:f0 [ 40.296383][ T299] usb 2-1: USB disconnect, device number 6 [ 40.303070][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 40.415530][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 40.422962][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 40.431195][ T24] usb 3-1: config 4 has no interface number 0 [ 40.437365][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 40.447251][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 40.457201][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 361] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 361] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 40.467060][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 40.476189][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 40.481332][ T39] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 40.489049][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.497333][ T24] usb 3-1: Product: syz [ 40.501613][ T24] usb 3-1: Manufacturer: syz [ 40.506553][ T24] usb 3-1: SerialNumber: syz [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 361] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [ 40.511224][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 40.519835][ T306] usb 4-1: config 4 has no interface number 0 [ 40.526226][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 40.536123][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 40.536621][ T362] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 40.546074][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 40.554520][ T362] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 361] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 40.564090][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 40.576744][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.584766][ T306] usb 4-1: Product: syz [ 40.589067][ T306] usb 4-1: Manufacturer: syz [ 40.593695][ T306] usb 4-1: SerialNumber: syz [ 40.600092][ T361] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 40.607556][ T361] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 363] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 40.655652][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.695379][ T39] usb 1-1: Using ep0 maxpacket: 16 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 40.703024][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 40.711583][ T39] usb 1-1: config 4 has no interface number 0 [ 40.717744][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 40.727660][ T299] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 40.735192][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 40.745176][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] exit_group(0) = ? [pid 362] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x55555b7b1660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4executing program ) = 4 [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18) = 18 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 40.755499][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 40.764733][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.772789][ T39] usb 1-1: Product: syz [ 40.777227][ T39] usb 1-1: Manufacturer: syz [ 40.783654][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.794780][ T39] usb 1-1: SerialNumber: syz [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 361] exit_group(0) = ? [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 361] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 363] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x55555b7b1660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 executing program [pid 367] write(1, "executing program\n", 18) = 18 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 367] <... openat resumed>) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 40.800205][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.811479][ T363] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 40.819326][ T363] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 40.827018][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 40.839687][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fffd70d9360) = 0 [ 40.895625][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 40.906735][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 40.917651][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 40.928333][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 40.939151][ T299] usb 2-1: Using ep0 maxpacket: 16 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 40.944507][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 40.956114][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.967481][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 40.975778][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 40.986607][ T299] usb 2-1: config 4 has no interface number 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] exit_group(0 [pid 364] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... exit_group resumed>) = ? [pid 363] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 40.992692][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 41.002589][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 41.012597][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.023410][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 41.030399][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 364] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 368 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x55555b7b1660, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 executing program [pid 368] write(1, "executing program\n", 18) = 18 [pid 368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 364] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fffd70d8350) = 8 [ 41.041912][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.053274][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.065072][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.076205][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 41.085451][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 41.096253][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.104230][ T299] usb 2-1: Product: syz [ 41.108491][ T299] usb 2-1: Manufacturer: syz [ 41.113150][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.123935][ T299] usb 2-1: SerialNumber: syz [ 41.129317][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 41.140574][ T364] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 41.148040][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.148324][ T364] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 41.159170][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.177718][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.188908][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 41.199919][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.210961][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.222023][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.233026][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.244025][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 41.254930][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.265922][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.276963][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 41.287995][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 41.299052][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 41.311720][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 82:61:0a:f9:fd:e7 [ 41.325621][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.336810][ T307] usb 5-1: USB disconnect, device number 6 [pid 364] exit_group(0) = ? [pid 364] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 369 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x55555b7b1660, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 executing program [pid 369] write(1, "executing program\n", 18) = 18 [pid 369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 41.343191][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 41.365615][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.379156][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.390651][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.555644][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.566864][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 41.577645][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 41.588327][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 41.599414][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.610403][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 41.621226][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 41.632004][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 41.642599][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.653439][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.664513][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 41.675335][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.686547][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 41.697380][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.708424][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.719264][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.730284][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.741109][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 41.751916][ T307] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 41.759655][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.770760][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.781867][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.792708][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.803848][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.814713][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.825743][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.836581][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.847581][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 41.858442][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.869465][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.880255][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.891142][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.902090][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 41.912835][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 41.923640][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 41.934520][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.945476][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 41.955988][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 41.961239][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 41.972580][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.983731][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 41.994605][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 42.002988][ T307] usb 5-1: config 4 has no interface number 0 [ 42.009155][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 42.020083][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 42.029997][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.040850][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 42.051823][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 42.051975][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 42.072728][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 42.083557][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 42.094375][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 42.101476][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.112561][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.123723][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.135123][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 42.145948][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 42.155176][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.163242][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 42.174195][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.185102][ T307] usb 5-1: Product: syz [ 42.189393][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.200252][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.211110][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 42.221874][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.232670][ T307] usb 5-1: Manufacturer: syz [ 42.237287][ T307] usb 5-1: SerialNumber: syz [ 42.242390][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 42.253191][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 42.263949][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 42.274786][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.285892][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 42.296722][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 42.297731][ T365] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 42.307696][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.316096][ T365] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 42.325915][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 42.344895][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 42.355768][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 42.366610][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 42.377677][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.388521][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 42.399335][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 42.410165][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 42.421097][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 42.431933][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 42.442754][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.455264][ T24] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, d2:1e:01:dc:73:d6 [ 42.468452][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 42.479221][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.490058][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 42.501809][ T24] usb 3-1: USB disconnect, device number 6 [pid 365] exit_group(0) = ? [ 42.509166][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 42.519971][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.531647][ T306] ax88179_178a 4-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 82:44:d1:6e:ec:a2 [ 42.545042][ T24] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [pid 365] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x55555b7b1660, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] write(1, "executing program\n", 18executing program ) = 18 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 42.556633][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.567769][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 42.578745][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.593309][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 42.607050][ T306] usb 4-1: USB disconnect, device number 6 [ 42.613299][ T306] ax88179_178a 4-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 42.624771][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 42.635863][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 42.647561][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 42.661317][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 42.672456][ T320] ================================================================== [ 42.680549][ T320] BUG: KASAN: use-after-free in worker_thread+0x9ff/0x11f0 [ 42.687803][ T320] Read of size 8 at addr ffff88811205cce0 by task kworker/1:8/320 [ 42.695628][ T320] [ 42.697982][ T320] CPU: 1 PID: 320 Comm: kworker/1:8 Not tainted 6.1.138-syzkaller-00009-g6246d345f550 #0 [ 42.707804][ T320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.717883][ T320] Workqueue: 0x0 (events) [ 42.722373][ T320] Call Trace: [ 42.725673][ T320] [ 42.728622][ T320] __dump_stack+0x21/0x24 [ 42.733003][ T320] dump_stack_lvl+0xee/0x150 [ 42.737628][ T320] ? __cfi_dump_stack_lvl+0x8/0x8 [ 42.742697][ T320] ? __cfi__printk+0x8/0x8 [ 42.747148][ T320] ? __schedule+0xb8f/0x14e0 [ 42.751770][ T320] ? worker_thread+0x9ff/0x11f0 [ 42.756651][ T320] print_address_description+0x71/0x210 [ 42.762229][ T320] print_report+0x4a/0x60 [ 42.766589][ T320] kasan_report+0x122/0x150 [ 42.771125][ T320] ? worker_thread+0x9ff/0x11f0 [ 42.776003][ T320] __asan_report_load8_noabort+0x14/0x20 [ 42.781677][ T320] worker_thread+0x9ff/0x11f0 [ 42.786388][ T320] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 42.791878][ T320] ? __kthread_parkme+0x142/0x180 [ 42.796929][ T320] kthread+0x281/0x320 [ 42.801019][ T320] ? __cfi_worker_thread+0x10/0x10 [ 42.806155][ T320] ? __cfi_kthread+0x10/0x10 [ 42.810776][ T320] ret_from_fork+0x1f/0x30 [ 42.815221][ T320] [ 42.818258][ T320] [ 42.820610][ T320] Allocated by task 24: [ 42.824778][ T320] kasan_set_track+0x4b/0x70 [ 42.829398][ T320] kasan_save_alloc_info+0x25/0x30 [ 42.834545][ T320] __kasan_kmalloc+0x95/0xb0 [ 42.839161][ T320] __kmalloc_node+0xb2/0x1e0 [ 42.843782][ T320] kvmalloc_node+0x294/0x480 [ 42.848409][ T320] alloc_netdev_mqs+0x8d/0xf90 [ 42.853204][ T320] alloc_etherdev_mqs+0x37/0x40 [ 42.858086][ T320] usbnet_probe+0x20c/0x2780 [ 42.862706][ T320] usb_probe_interface+0x610/0xaf0 [ 42.867846][ T320] really_probe+0x2cb/0x960 [ 42.872376][ T320] __driver_probe_device+0x198/0x280 [ 42.877666][ T320] driver_probe_device+0x54/0x3e0 [ 42.882690][ T320] __device_attach_driver+0x2e9/0x4a0 [ 42.888091][ T320] bus_for_each_drv+0x183/0x210 [ 42.892949][ T320] __device_attach+0x2a2/0x400 [ 42.897714][ T320] device_initial_probe+0x1a/0x20 [ 42.902739][ T320] bus_probe_device+0xc0/0x1f0 [ 42.907503][ T320] device_add+0xb4d/0xef0 [ 42.911839][ T320] usb_set_configuration+0x19c2/0x1f10 [ 42.917298][ T320] usb_generic_driver_probe+0x91/0x150 [ 42.922757][ T320] usb_probe_device+0x159/0x270 [ 42.927627][ T320] really_probe+0x2cb/0x960 [ 42.932132][ T320] __driver_probe_device+0x198/0x280 [ 42.937422][ T320] driver_probe_device+0x54/0x3e0 [ 42.942445][ T320] __device_attach_driver+0x2e9/0x4a0 [ 42.947816][ T320] bus_for_each_drv+0x183/0x210 [ 42.952663][ T320] __device_attach+0x2a2/0x400 [ 42.957423][ T320] device_initial_probe+0x1a/0x20 [ 42.962444][ T320] bus_probe_device+0xc0/0x1f0 [ 42.967200][ T320] device_add+0xb4d/0xef0 [ 42.971524][ T320] usb_new_device+0xa70/0x1520 [ 42.976309][ T320] hub_event+0x2a5d/0x4680 [ 42.980756][ T320] process_one_work+0x71f/0xc40 [ 42.985596][ T320] worker_thread+0xd2e/0x11f0 [ 42.990263][ T320] kthread+0x281/0x320 [ 42.994322][ T320] ret_from_fork+0x1f/0x30 [ 42.998732][ T320] [ 43.001046][ T320] Freed by task 24: [ 43.004840][ T320] kasan_set_track+0x4b/0x70 [ 43.009424][ T320] kasan_save_free_info+0x31/0x50 [ 43.014475][ T320] ____kasan_slab_free+0x132/0x180 [ 43.019579][ T320] __kasan_slab_free+0x11/0x20 [ 43.024340][ T320] slab_free_freelist_hook+0xc2/0x190 [ 43.029711][ T320] __kmem_cache_free+0xb7/0x1b0 [ 43.034566][ T320] kfree+0x6f/0xf0 [ 43.038297][ T320] kvfree+0x35/0x40 [ 43.042109][ T320] netdev_freemem+0x3f/0x60 [ 43.046614][ T320] netdev_release+0x7f/0xb0 [ 43.051123][ T320] device_release+0xa4/0x1d0 [ 43.055714][ T320] kobject_put+0x19d/0x280 [ 43.060130][ T320] put_device+0x1f/0x30 [ 43.064288][ T320] free_netdev+0x392/0x490 [ 43.068709][ T320] usbnet_disconnect+0x25a/0x3b0 [ 43.073659][ T320] ax88179_disconnect+0x82/0xb0 [ 43.078507][ T320] usb_unbind_interface+0x223/0x8d0 [ 43.083711][ T320] device_release_driver_internal+0x508/0x820 [ 43.089784][ T320] device_release_driver+0x19/0x20 [ 43.094905][ T320] bus_remove_device+0x2ee/0x350 [ 43.099844][ T320] device_del+0x6a4/0xeb0 [ 43.104180][ T320] usb_disable_device+0x3a8/0x750 [ 43.109206][ T320] usb_disconnect+0x31e/0x860 [ 43.113885][ T320] hub_event+0x1bd5/0x4680 [ 43.118310][ T320] process_one_work+0x71f/0xc40 [ 43.123156][ T320] worker_thread+0xd2e/0x11f0 [ 43.127836][ T320] kthread+0x281/0x320 [ 43.131918][ T320] ret_from_fork+0x1f/0x30 [ 43.136341][ T320] [ 43.138664][ T320] Last potentially related work creation: [ 43.144376][ T320] kasan_save_stack+0x3a/0x60 [ 43.149063][ T320] __kasan_record_aux_stack+0xb6/0xc0 [ 43.154454][ T320] kasan_record_aux_stack_noalloc+0xb/0x10 [ 43.160272][ T320] insert_work+0x51/0x300 [ 43.164616][ T320] __queue_work+0x9b1/0xd30 [ 43.169128][ T320] queue_work_on+0xd2/0x140 [ 43.173637][ T320] usbnet_link_change+0x176/0x1a0 [ 43.178674][ T320] ax88179_reset+0x31c2/0x4c70 [ 43.183435][ T320] ax88179_bind+0x2c7/0x3a0 [ 43.187936][ T320] usbnet_probe+0xafa/0x2780 [ 43.192532][ T320] usb_probe_interface+0x610/0xaf0 [ 43.197652][ T320] really_probe+0x2cb/0x960 [ 43.202171][ T320] __driver_probe_device+0x198/0x280 [ 43.207463][ T320] driver_probe_device+0x54/0x3e0 [ 43.212508][ T320] __device_attach_driver+0x2e9/0x4a0 [ 43.217890][ T320] bus_for_each_drv+0x183/0x210 [ 43.222740][ T320] __device_attach+0x2a2/0x400 [ 43.227528][ T320] device_initial_probe+0x1a/0x20 [ 43.232559][ T320] bus_probe_device+0xc0/0x1f0 [ 43.237322][ T320] device_add+0xb4d/0xef0 [ 43.241661][ T320] usb_set_configuration+0x19c2/0x1f10 [ 43.247125][ T320] usb_generic_driver_probe+0x91/0x150 [ 43.252678][ T320] usb_probe_device+0x159/0x270 [ 43.257560][ T320] really_probe+0x2cb/0x960 [ 43.262088][ T320] __driver_probe_device+0x198/0x280 [ 43.267381][ T320] driver_probe_device+0x54/0x3e0 [ 43.272415][ T320] __device_attach_driver+0x2e9/0x4a0 [ 43.277794][ T320] bus_for_each_drv+0x183/0x210 [ 43.282661][ T320] __device_attach+0x2a2/0x400 [ 43.287434][ T320] device_initial_probe+0x1a/0x20 [ 43.292468][ T320] bus_probe_device+0xc0/0x1f0 [ 43.297230][ T320] device_add+0xb4d/0xef0 [ 43.301596][ T320] usb_new_device+0xa70/0x1520 [ 43.306404][ T320] hub_event+0x2a5d/0x4680 [ 43.310838][ T320] process_one_work+0x71f/0xc40 [ 43.315697][ T320] worker_thread+0xd2e/0x11f0 [ 43.320404][ T320] kthread+0x281/0x320 [ 43.324498][ T320] ret_from_fork+0x1f/0x30 [ 43.328920][ T320] [ 43.331247][ T320] The buggy address belongs to the object at ffff88811205c000 [ 43.331247][ T320] which belongs to the cache kmalloc-4k of size 4096 [ 43.345394][ T320] The buggy address is located 3296 bytes inside of [ 43.345394][ T320] 4096-byte region [ffff88811205c000, ffff88811205d000) [ 43.358848][ T320] [ 43.361169][ T320] The buggy address belongs to the physical page: [ 43.367588][ T320] page:ffffea0004481600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x112058 [ 43.377833][ T320] head:ffffea0004481600 order:3 compound_mapcount:0 compound_pincount:0 [ 43.386158][ T320] flags: 0x4000000000010200(slab|head|zone=1) [ 43.392240][ T320] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 43.400826][ T320] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 43.409403][ T320] page dumped because: kasan: bad access detected [ 43.415816][ T320] page_owner tracks the page as allocated [ 43.421523][ T320] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 113, tgid 113 (udevadm), ts 5900806114, free_ts 0 [ 43.441327][ T320] post_alloc_hook+0x1f5/0x210 [ 43.446099][ T320] prep_new_page+0x1c/0x110 [ 43.450607][ T320] get_page_from_freelist+0x2c7b/0x2cf0 [ 43.456154][ T320] __alloc_pages+0x19e/0x3a0 [ 43.460749][ T320] alloc_slab_page+0x6e/0xf0 [ 43.465341][ T320] new_slab+0x98/0x3d0 [ 43.469422][ T320] ___slab_alloc+0x6f6/0xb50 [ 43.474012][ T320] __slab_alloc+0x5e/0xa0 [ 43.478342][ T320] __kmem_cache_alloc_node+0x203/0x2c0 [ 43.483803][ T320] kmalloc_trace+0x29/0xb0 [ 43.488222][ T320] kernfs_iop_get_link+0x65/0x620 [ 43.493242][ T320] vfs_readlink+0x187/0x400 [ 43.497745][ T320] do_readlinkat+0x23b/0x480 [ 43.502352][ T320] __x64_sys_readlink+0x7f/0x90 [ 43.507199][ T320] x64_sys_call+0x87f/0x9a0 [ 43.511705][ T320] do_syscall_64+0x4c/0xa0 [ 43.516131][ T320] page_owner free stack trace missing [ 43.521507][ T320] [ 43.523825][ T320] Memory state around the buggy address: [ 43.529450][ T320] ffff88811205cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 43.537507][ T320] ffff88811205cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 43.545565][ T320] >ffff88811205cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 43.553628][ T320] ^ [ 43.560814][ T320] ffff88811205cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 43.568870][ T320] ffff88811205cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 43.576923][ T320] ================================================================== [ 43.584990][ T320] Disabling lock debugging due to kernel taint [ 43.591437][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 43.599474][ T28] audit: type=1400 audit(1750005934.974:69): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 43.602465][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 43.628142][ T28] audit: type=1400 audit(1750005935.004:70): avc: denied { search } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.636120][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 43.659106][ T28] audit: type=1400 audit(1750005935.004:71): avc: denied { write } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.687880][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 43.687975][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 43.707426][ T28] audit: type=1400 audit(1750005935.004:72): avc: denied { add_name } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.709499][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 43.730432][ T28] audit: type=1400 audit(1750005935.004:73): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.761025][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 43.771849][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 43.773694][ T28] audit: type=1400 audit(1750005935.004:74): avc: denied { append open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.782978][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 43.812092][ T28] audit: type=1400 audit(1750005935.004:75): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.838952][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 43.849860][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 43.860852][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 43.871808][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 43.882874][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 43.893847][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 43.904981][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 43.916192][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 43.927014][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 43.937841][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 43.948592][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 43.959089][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 43.969908][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 43.980927][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 43.991723][ T24] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 43.999332][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 44.010047][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 44.021042][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 44.033969][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, f2:24:dd:ce:1a:4a [ 44.046937][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 44.057856][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.068672][ T306] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 44.076203][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 44.087710][ T39] usb 1-1: USB disconnect, device number 7 [ 44.093788][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 44.105494][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.116371][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 44.128792][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 44.139708][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.150725][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.161540][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 44.172565][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.184009][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 44.196743][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, ea:78:a8:11:38:21 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 44.209802][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.220912][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.231748][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 44.237996][ T299] usb 2-1: USB disconnect, device number 7 [ 44.244274][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 44.255711][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.267803][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 44.276539][ T24] usb 3-1: config 4 has no interface number 0 [ 44.282645][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 44.292629][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 44.302618][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 44.313342][ T306] usb 4-1: Using ep0 maxpacket: 16 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fffd70d8350) = 18 [pid 366] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 366] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 366] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 366] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fffd70d8350) = 36 [pid 366] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.319176][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [ 44.327010][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 44.339175][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 44.350549][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 44.361484][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 44.369956][ T306] usb 4-1: config 4 has no interface number 0 [ 44.376149][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 44.387232][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 44.396480][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 44.406329][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.414318][ T24] usb 3-1: Product: syz [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 44.418559][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 44.428539][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 44.439362][ T24] usb 3-1: Manufacturer: syz [ 44.443946][ T24] usb 3-1: SerialNumber: syz [ 44.448554][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 44.455489][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 366] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] <... ioctl resumed>, 0x7fffd70d8350) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 366] <... ioctl resumed>, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 44.467492][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 44.469221][ T366] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 44.479457][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 44.487304][ T366] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 44.497355][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 368] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 44.514316][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 44.523950][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.532055][ T306] usb 4-1: Product: syz [ 44.536339][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 44.547223][ T39] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 44.554835][ T306] usb 4-1: Manufacturer: syz [ 44.559492][ T306] usb 4-1: SerialNumber: syz [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [ 44.565176][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 44.576605][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 44.577577][ T367] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 44.588428][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 44.595613][ T367] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 44.609756][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, d6:f0:18:65:4f:36 [ 44.627394][ T307] usb 5-1: USB disconnect, device number 7 [ 44.633574][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [pid 369] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] exit_group(0) = ? executing program [pid 366] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 398 ./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x55555b7b1660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] write(1, "executing program\n", 18) = 18 [pid 398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 44.705443][ T299] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 44.715953][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.727263][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.738195][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 44.745876][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 44.754093][ T39] usb 1-1: config 4 has no interface number 0 [ 44.760273][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 44.770146][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 44.780194][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [ 44.790012][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] exit_group(0) = ? [pid 367] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 399 ./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x55555b7b1660, 24) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 executing program [pid 399] write(1, "executing program\n", 18) = 18 [pid 399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [ 44.799208][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.807330][ T39] usb 1-1: Product: syz [ 44.811524][ T39] usb 1-1: Manufacturer: syz [ 44.816160][ T39] usb 1-1: SerialNumber: syz [ 44.822123][ T368] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 44.829679][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 44.840310][ T368] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 44.842077][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 369] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 44.885404][ T299] usb 2-1: Using ep0 maxpacket: 16 [ 44.893008][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 44.901306][ T299] usb 2-1: config 4 has no interface number 0 [ 44.907626][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 44.917514][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 44.927469][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 44.937204][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 44.946494][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.954499][ T299] usb 2-1: Product: syz [ 44.958716][ T299] usb 2-1: Manufacturer: syz [ 44.963333][ T299] usb 2-1: SerialNumber: syz [ 44.969311][ T369] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 44.976809][ T369] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [pid 368] exit_group(0) = ? [pid 368] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 400 ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x55555b7b1660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 executing program [pid 400] write(1, "executing program\n", 18) = 18 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 45.062053][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.073007][ T307] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 45.081303][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 369] exit_group(0) = ? [pid 369] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 401 ./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x55555b7b1660, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] write(1, "executing program\n", 18executing program ) = 18 [pid 401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 401] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 45.186095][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.197774][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 45.265641][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.276537][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 45.284001][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 45.292191][ T307] usb 5-1: config 4 has no interface number 0 [ 45.298332][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 45.308186][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 45.318208][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [ 45.327606][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 45.336900][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.344891][ T307] usb 5-1: Product: syz [ 45.349277][ T307] usb 5-1: Manufacturer: syz [ 45.353892][ T307] usb 5-1: SerialNumber: syz [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 45.359928][ T372] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 45.367926][ T372] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 45.375871][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.495604][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.506676][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 45.517440][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 45.528208][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 402 ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x55555b7b1660, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3executing program ) = 0 [pid 402] write(1, "executing program\n", 18) = 18 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [ 45.539250][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 45.550264][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.561283][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.572313][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.583354][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 45.594638][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.605829][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.616660][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.627617][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.638446][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 45.649259][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.660142][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 45.670670][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.681712][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.692542][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 45.703583][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.714329][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 45.725378][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.736158][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.747007][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.758045][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.768989][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.780021][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.790852][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.801908][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 45.812739][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.823769][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 45.834609][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.845666][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.856412][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.867255][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 45.878272][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 45.889010][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 45.899934][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 45.910737][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 45.921634][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 45.932491][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.943255][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 45.954320][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 45.965058][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.975852][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 45.986708][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 45.997646][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.008555][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.019390][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 46.030105][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.040944][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 46.051439][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.062266][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.073276][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.084113][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.094916][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 46.105705][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 46.116731][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.127556][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.138417][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.149245][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 46.160307][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.171203][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 46.181951][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.192752][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.203749][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.214574][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 46.226821][ T24] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 92:ed:8b:9c:e3:d8 [ 46.239978][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.250864][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.261781][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.273466][ T24] usb 3-1: USB disconnect, device number 7 [ 46.280135][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.291004][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.301833][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 46.312693][ T24] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 46.324061][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.334898][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 46.345743][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.357842][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 46.357929][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.379595][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.390388][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.401432][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.412263][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 46.423800][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.435280][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.446169][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.456978][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.467894][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.479038][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 46.489875][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.500619][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 46.511338][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.522171][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 46.532723][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.543560][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.554597][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 46.565357][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.576237][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.587042][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 46.599353][ T306] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 72:dd:74:8d:58:4e [ 46.612567][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.623404][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 46.634227][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 46.645955][ T306] usb 4-1: USB disconnect, device number 7 [ 46.652044][ T306] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 46.663469][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.674315][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.685142][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 46.697353][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 46.708124][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.719075][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.730108][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.740950][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.752617][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.764141][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.775011][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.785837][ T24] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 46.793352][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.804534][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.815672][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 46.826606][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 46.837692][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.848549][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.859399][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.870459][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.881298][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 46.892057][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 46.904548][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, e2:a6:01:e7:6d:87 [ 46.917761][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 46.928603][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.940285][ T39] usb 1-1: USB disconnect, device number 8 [ 46.946201][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 46.956985][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 46.968501][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 46.979918][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 46.991210][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 47.001991][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 47.007288][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 47.019745][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 47.029820][ T299] ax88179_178a 2-1:4.15 eth2: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 9e:7a:48:69:fc:ca [ 47.044668][ T24] usb 3-1: config 4 has no interface number 0 [ 47.051250][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 47.061464][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 47.073850][ T299] usb 2-1: USB disconnect, device number 8 [ 47.080574][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 47.092101][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [ 47.099827][ T299] ax88179_178a 2-1:4.15 eth2: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [ 47.111247][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 47.122126][ T306] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 47.130588][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 47.142918][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 47.154544][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 47.165908][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 47.177645][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 47.187053][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 47.198545][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.207779][ T24] usb 3-1: Product: syz [ 47.212246][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 47.223424][ T24] usb 3-1: Manufacturer: syz [ 47.228557][ T24] usb 3-1: SerialNumber: syz [ 47.236065][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 47.247679][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 47.248276][ T398] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 47.262181][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 47.275574][ T398] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 47.280198][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 9e:ac:9a:89:6e:03 [pid 399] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 47.305417][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 47.317153][ T307] usb 5-1: USB disconnect, device number 8 [ 47.324646][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 47.341445][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 47.355258][ T306] usb 4-1: config 4 has no interface number 0 [ 47.361898][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 47.374311][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 47.384442][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 47.395623][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 47.404916][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.413895][ T306] usb 4-1: Product: syz [ 47.418723][ T306] usb 4-1: Manufacturer: syz [ 47.423369][ T306] usb 4-1: SerialNumber: syz [ 47.429375][ T399] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 47.437015][ T399] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 400] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] exit_group(0) = ? [pid 398] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 430 ./strace-static-x86_64: Process 430 attached [pid 430] set_robust_list(0x55555b7b1660, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 430] write(3, "1000", 4) = 4 [pid 430] close(3) = 0 [pid 430] write(1, "executing program\n", 18) = 18 [pid 430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 47.485395][ T39] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 47.498134][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.509948][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 47.565404][ T299] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] exit_group(0) = ? [pid 399] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 431 ./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x55555b7b1660, 24) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3executing program ) = 0 [pid 431] write(1, "executing program\n", 18) = 18 [pid 431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 47.647860][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.660087][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 47.671063][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 47.678338][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 47.686749][ T39] usb 1-1: config 4 has no interface number 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 47.692872][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 47.702773][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 47.712711][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [ 47.722331][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 47.731595][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.739639][ T39] usb 1-1: Product: syz [ 47.743808][ T39] usb 1-1: Manufacturer: syz [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 401] <... ioctl resumed>, 0x7fffd70d8350) = 36 [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 47.748436][ T299] usb 2-1: Using ep0 maxpacket: 16 [ 47.753604][ T39] usb 1-1: SerialNumber: syz [ 47.760515][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 47.760826][ T400] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 47.769005][ T299] usb 2-1: config 4 has no interface number 0 [ 47.776729][ T400] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 402] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 47.782299][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 47.799157][ T307] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 47.807161][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 47.817159][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 47.826973][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 47.836151][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.844150][ T299] usb 2-1: Product: syz [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 47.848339][ T299] usb 2-1: Manufacturer: syz [ 47.852949][ T299] usb 2-1: SerialNumber: syz [ 47.858852][ T401] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 47.866605][ T401] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [pid 400] exit_group(0) = ? executing program [pid 400] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 432 ./strace-static-x86_64: Process 432 attached [pid 432] set_robust_list(0x55555b7b1660, 24) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 432] write(3, "1000", 4) = 4 [pid 432] close(3) = 0 [pid 432] write(1, "executing program\n", 18) = 18 [pid 432] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 432] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 48.001930][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.012834][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 48.018371][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.030196][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 48.038600][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] exit_group(0) = ? [pid 401] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 433 ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x55555b7b1660, 24 [pid 402] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 433] <... set_robust_list resumed>) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [pid 433] write(1, "executing program\n", 18executing program ) = 18 [pid 433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 48.049470][ T307] usb 5-1: config 4 has no interface number 0 [ 48.055649][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 48.065517][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 48.075598][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [ 48.082378][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7fffd70d8350) = 4 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [ 48.093678][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.106273][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 48.115505][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.123496][ T307] usb 5-1: Product: syz [ 48.127712][ T307] usb 5-1: Manufacturer: syz [ 48.132319][ T307] usb 5-1: SerialNumber: syz [ 48.138463][ T402] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 48.146316][ T402] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 48.195888][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.275605][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.286590][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.297341][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.308109][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 434 ./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x55555b7b1660, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 executing program [pid 434] write(1, "executing program\n", 18) = 18 [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 48.319151][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.330166][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.341189][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.352194][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.363362][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.374875][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.385722][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.396711][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.407709][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.418679][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.429720][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.440466][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.451400][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.462157][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.472870][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.483552][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.494413][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.505535][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.516397][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.527430][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 48.538256][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.549326][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.560156][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.570991][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.581995][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.592812][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.603912][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 48.614742][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.625835][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.636695][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.647622][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.658638][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 48.669381][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.680423][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.691247][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 48.702286][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 48.713108][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.724044][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.734876][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.745823][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 48.756648][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.767666][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 48.778397][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.790653][ T24] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, 96:f1:19:18:bf:b2 [ 48.803805][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.814640][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 48.826273][ T24] usb 3-1: USB disconnect, device number 8 [ 48.832463][ T24] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 48.843878][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.854694][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 48.866650][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.877400][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 48.888166][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.898992][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.910133][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 48.920963][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 48.932412][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.943786][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 48.954697][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 48.965204][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 48.976265][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 48.987184][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 48.998024][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.008941][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.019774][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 49.030609][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.041664][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.052484][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.063296][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.074299][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.085153][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.096059][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.107087][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.117924][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.128810][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.139847][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.151012][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.162004][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 49.172905][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.185581][ T306] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 92:96:44:5e:5b:22 [ 49.198575][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.209459][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.220414][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.231379][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.242200][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 49.253720][ T306] usb 4-1: USB disconnect, device number 8 [ 49.259655][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7fffd70d9360) = 0 [ 49.270908][ T306] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 49.282093][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 49.292817][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.303639][ T24] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 49.311181][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 49.322025][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 49.334227][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.345276][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.356267][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 49.367326][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.378086][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 49.389484][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.401395][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.412240][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.423155][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.434208][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.445043][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.455930][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.466927][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 49.477797][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.488660][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.499711][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.510602][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 49.521455][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 49.532244][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 49.537675][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.548802][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.559805][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.570672][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 49.579179][ T24] usb 3-1: config 4 has no interface number 0 [ 49.585309][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.596213][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 49.606135][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.617010][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [ 49.627879][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 49.637874][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.648713][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.659518][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.670241][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 49.677394][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 49.688359][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.699287][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.710364][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.721463][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 49.732530][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 49.743424][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 49.752786][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.760889][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.771759][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 49.782489][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.793292][ T306] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 49.800791][ T24] usb 3-1: Product: syz [ 49.804947][ T24] usb 3-1: Manufacturer: syz [ 49.811107][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 49.822018][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 49.834067][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, 2a:64:ad:b6:2c:00 [ 49.847020][ T24] usb 3-1: SerialNumber: syz [ 49.852424][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 49.863316][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.865033][ T430] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 49.875572][ T39] usb 1-1: USB disconnect, device number 9 [ 49.887581][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.888175][ T430] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 49.898633][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 49.917353][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 49.928741][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 49.942434][ T299] ax88179_178a 2-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter, 2e:50:ee:31:f1:fa [ 49.955671][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 49.967341][ T299] usb 2-1: USB disconnect, device number 9 [ 49.973492][ T299] ax88179_178a 2-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.1-1, Toshiba USB Ethernet Adapter [pid 431] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 49.984926][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 49.995772][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 50.005426][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 50.013642][ T306] usb 4-1: config 4 has no interface number 0 [ 50.019798][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 50.030748][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 50.041378][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 50.041983][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 50.063025][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 50.070257][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] exit_group(0) = ? [pid 430] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 435 ./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x55555b7b1660, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3executing program ) = 0 [pid 435] write(1, "executing program\n", 18) = 18 [pid 435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 50.081704][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 50.093635][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 50.102941][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 50.113799][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.122187][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 50.134965][ T307] ax88179_178a 5-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter, 96:28:4c:4b:1b:53 [ 50.147920][ T306] usb 4-1: Product: syz [ 50.152091][ T306] usb 4-1: Manufacturer: syz [ 50.156897][ T306] usb 4-1: SerialNumber: syz [ 50.161529][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 50.173762][ T307] usb 5-1: USB disconnect, device number 9 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 50.180079][ T307] ax88179_178a 5-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.4-1, Toshiba USB Ethernet Adapter [ 50.180897][ T431] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 50.199638][ T431] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [pid 432] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] exit_group(0) = ? [pid 431] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 50.355391][ T39] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 436 ./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x55555b7b1660, 24) = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 436] setpgid(0, 0) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 executing program [pid 436] write(1, "executing program\n", 18) = 18 [pid 436] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 436] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7fffd70d8350) = 18 [ 50.405388][ T299] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 50.413348][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 50.424828][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 50.535422][ T39] usb 1-1: Using ep0 maxpacket: 16 [ 50.542879][ T39] usb 1-1: config 4 has an invalid interface number: 15 but max is 0 [ 50.551187][ T39] usb 1-1: config 4 has no interface number 0 [ 50.557382][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 50.567294][ T39] usb 1-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 50.577288][ T39] usb 1-1: config 4 interface 15 has no altsetting 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 432] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 433] <... ioctl resumed>, 0x7fffd70d8350) = 9 [pid 432] <... ioctl resumed>, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 433] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 432] <... ioctl resumed>, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 50.586769][ T39] usb 1-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 50.595944][ T307] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 50.603739][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.611879][ T39] usb 1-1: Product: syz [ 50.616117][ T299] usb 2-1: Using ep0 maxpacket: 16 [ 50.621596][ T39] usb 1-1: Manufacturer: syz [ 50.626327][ T39] usb 1-1: SerialNumber: syz [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 433] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 50.634041][ T299] usb 2-1: config 4 has an invalid interface number: 15 but max is 0 [ 50.634615][ T432] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 50.642530][ T299] usb 2-1: config 4 has no interface number 0 [ 50.650650][ T432] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 50.655786][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 50.673290][ T299] usb 2-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [ 50.683378][ T299] usb 2-1: config 4 interface 15 has no altsetting 0 [ 50.692781][ T299] usb 2-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 50.702215][ T299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.710362][ T299] usb 2-1: Product: syz [ 50.714607][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 50.725747][ T299] usb 2-1: Manufacturer: syz [ 50.730428][ T299] usb 2-1: SerialNumber: syz [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 434] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 50.736830][ T433] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 50.744204][ T433] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 50.795392][ T307] usb 5-1: Using ep0 maxpacket: 16 [ 50.803443][ T307] usb 5-1: config 4 has an invalid interface number: 15 but max is 0 [ 50.811761][ T307] usb 5-1: config 4 has no interface number 0 [ 50.817941][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 50.827817][ T307] usb 5-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 50.837761][ T307] usb 5-1: config 4 interface 15 has no altsetting 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] exit_group(0) = ? [pid 432] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 437 ./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x55555b7b1660, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3executing program ) = 0 [pid 437] write(1, "executing program\n", 18) = 18 [pid 437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 50.847267][ T307] usb 5-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 50.856542][ T307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.864569][ T307] usb 5-1: Product: syz [ 50.868774][ T307] usb 5-1: Manufacturer: syz [ 50.873400][ T307] usb 5-1: SerialNumber: syz [ 50.878318][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [pid 433] exit_group(0) = ? [pid 433] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 438 ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x55555b7b1660, 24) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 executing program [pid 438] write(1, "executing program\n", 18) = 18 [pid 438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [ 50.890508][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 50.901744][ T434] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 50.909349][ T434] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [pid 438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 50.956826][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 50.968006][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 50.978817][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 50.989972][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 51.000752][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.011632][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 51.022396][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 51.033464][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 51.044591][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.055655][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.066672][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.077676][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.088669][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] exit_group(0) = ? executing program [pid 434] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555b7b1650) = 439 ./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x55555b7b1660, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 [pid 439] write(1, "executing program\n", 18) = 18 [pid 439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffd70d9360) = 0 [pid 439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 51.099687][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.110687][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.121767][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.133173][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.144277][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.155032][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.166026][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.177055][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 51.188149][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 51.199208][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 51.210246][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.220990][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.232046][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 51.242820][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.253653][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 51.264535][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.275406][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 51.286493][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 51.297258][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 51.308289][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.319201][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.330227][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.341049][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.352081][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.362928][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.373925][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.384764][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.395773][ T24] ax88179_178a 3-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 51.406504][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.417521][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.429770][ T24] ax88179_178a 3-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter, ba:8c:72:09:13:70 [ 51.442896][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.454508][ T24] usb 3-1: USB disconnect, device number 9 [ 51.460498][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.471601][ T24] ax88179_178a 3-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.2-1, Toshiba USB Ethernet Adapter [ 51.482962][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.495275][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.506226][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.517216][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 51.528199][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 51.539223][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.550642][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 51.562403][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.573456][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.584438][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.595457][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 51.606425][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.617424][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.628422][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 51.639416][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 51.650404][ T306] ax88179_178a 4-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 51.661437][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.673614][ T306] ax88179_178a 4-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter, 0e:37:5e:b7:1e:c8 [ 51.686765][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.697607][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 51.709153][ T306] usb 4-1: USB disconnect, device number 9 [ 51.715245][ T306] ax88179_178a 4-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.3-1, Toshiba USB Ethernet Adapter [ 51.726397][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 51.737077][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 51.749193][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 51.760364][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.771394][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.782431][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.793169][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.805521][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 51.816322][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.827119][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 51.837931][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.848819][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 51.859866][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.870752][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 51.881801][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 51.892622][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 51.903713][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.914519][ T24] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 51.922159][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.933201][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.944292][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.955515][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.966437][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 51.977283][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 51.988318][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0006: -71 [ 51.999126][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 52.009962][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.020909][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): invalid MAC address, using random [ 52.031597][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 52.042454][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.053305][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0006: -71 [ 52.064852][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 52.075691][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.086808][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0005: -71 [ 52.097992][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 52.108842][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 52.119582][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.130383][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 52.135853][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 52.146984][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [ 52.157967][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.168852][ T306] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 52.176653][ T24] usb 3-1: config 4 has an invalid interface number: 15 but max is 0 [ 52.184718][ T24] usb 3-1: config 4 has no interface number 0 [ 52.191125][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 52.202010][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.213183][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.223976][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 52.233897][ T24] usb 3-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 52.243893][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 52.254708][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 52.265435][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.276211][ T24] usb 3-1: config 4 interface 15 has no altsetting 0 [ 52.283196][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 52.294352][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 52.305299][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.316405][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 52.327591][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 52.338693][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [ 52.350327][ T24] usb 3-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 18 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 9 [ 52.359694][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 52.370554][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 52.381366][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0002: -71 [ 52.392160][ T306] usb 4-1: Using ep0 maxpacket: 16 [ 52.397316][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.405316][ T24] usb 3-1: Product: syz [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 36 [ 52.409856][ T24] usb 3-1: Manufacturer: syz [ 52.409939][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 52.425822][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 52.436907][ T306] usb 4-1: config 4 has an invalid interface number: 15 but max is 0 [ 52.445167][ T306] usb 4-1: config 4 has no interface number 0 [ 52.451331][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183ec) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd9985183fc) = -1 EINVAL (Invalid argument) [ 52.462097][ T24] usb 3-1: SerialNumber: syz [ 52.467181][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 52.467540][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0001: -71 [ 52.478891][ T435] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 52.488492][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 52.496612][ T435] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffd70d8350) = 0 [ 52.513101][ T306] usb 4-1: config 4 interface 15 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 52.523766][ T306] usb 4-1: config 4 interface 15 has no altsetting 0 [ 52.530619][ T39] ax88179_178a 1-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 52.541406][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to read reg index 0x000e: -71 [ 52.552342][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0001: -71 [pid 436] <... ioctl resumed>, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 4 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [ 52.564798][ T39] ax88179_178a 1-1:4.15 eth1: register 'ax88179_178a' at usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter, e6:6f:e9:79:3f:0b [ 52.577982][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000d: -71 [ 52.589038][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x001f: -71 [ 52.601322][ T39] usb 1-1: USB disconnect, device number 10 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffd70d9360) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffd70d8350) = 8 [ 52.607393][ T307] ax88179_178a 5-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x0019: -71 [ 52.618548][ T299] ax88179_178a 2-1:4.15 (unnamed net_device) (uninitialized): Failed to write reg index 0x000e: -71 [ 52.629459][ T306] usb 4-1: New USB device found, idVendor=0930, idProduct=0a13, bcdDevice=76.44 [ 52.639081][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.647529][ T39] ax88179_178a 1-1:4.15 eth1: unregister 'ax88179_178a' usb-dummy_hcd.0-1, Toshiba USB Ethernet Adapter [ 52.658866][ T306] usb 4-1: Product: syz