./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor79492983 <...> Warning: Permanently added '10.128.1.61' (ED25519) to the list of known hosts. execve("./syz-executor79492983", ["./syz-executor79492983"], 0x7ffcea4d0210 /* 10 vars */) = 0 brk(NULL) = 0x5555826a7000 brk(0x5555826a7d00) = 0x5555826a7d00 arch_prctl(ARCH_SET_FS, 0x5555826a7380) = 0 set_tid_address(0x5555826a7650) = 5067 set_robust_list(0x5555826a7660, 24) = 0 rseq(0x5555826a7ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor79492983", 4096) = 26 getrandom("\xdb\x39\x53\xa5\x00\xe0\x87\xa5", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555826a7d00 brk(0x5555826c8d00) = 0x5555826c8d00 brk(0x5555826c9000) = 0x5555826c9000 mprotect(0x7f83d5b76000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcee00b640) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 [ 54.965467][ T44] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 [ 55.375359][ T44] usb 1-1: unable to get BOS descriptor or descriptor too short ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 279 [ 55.455410][ T44] usb 1-1: config 6 has an invalid interface number: 97 but max is 1 [ 55.463888][ T44] usb 1-1: config 6 has an invalid interface number: 114 but max is 1 [ 55.472625][ T44] usb 1-1: config 6 contains an unexpected descriptor of type 0x1, skipping [ 55.481607][ T44] usb 1-1: config 6 has no interface number 0 [ 55.487885][ T44] usb 1-1: config 6 has no interface number 1 [ 55.493996][ T44] usb 1-1: config 6 interface 97 altsetting 1 endpoint 0x6 has an invalid bInterval 17, changing to 8 [ 55.505075][ T44] usb 1-1: config 6 interface 97 altsetting 1 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 55.516077][ T44] usb 1-1: config 6 interface 97 altsetting 1 bulk endpoint 0x2 has invalid maxpacket 8 [ 55.525937][ T44] usb 1-1: config 6 interface 97 altsetting 1 endpoint 0xA has invalid maxpacket 1527, setting to 64 [ 55.536855][ T44] usb 1-1: config 6 interface 114 altsetting 2 endpoint 0xE has invalid maxpacket 1024, setting to 64 [ 55.547901][ T44] usb 1-1: config 6 interface 114 altsetting 2 has a duplicate endpoint with address 0x8, skipping [ 55.558637][ T44] usb 1-1: config 6 interface 114 altsetting 2 has a duplicate endpoint with address 0x5, skipping [ 55.569394][ T44] usb 1-1: config 6 interface 114 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 55.580119][ T44] usb 1-1: config 6 interface 114 altsetting 2 has a duplicate endpoint with address 0x2, skipping [ 55.590848][ T44] usb 1-1: config 6 interface 114 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 55.601573][ T44] usb 1-1: config 6 interface 114 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 55.612341][ T44] usb 1-1: config 6 interface 114 altsetting 2 has a duplicate endpoint with address 0x9, skipping [ 55.623083][ T44] usb 1-1: config 6 interface 114 altsetting 2 endpoint 0x3 has invalid maxpacket 62066, setting to 64 [ 55.634215][ T44] usb 1-1: config 6 interface 114 altsetting 2 has an invalid endpoint with address 0x0, skipping [ 55.644952][ T44] usb 1-1: config 6 interface 114 altsetting 2 has an invalid endpoint with address 0x0, skipping ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 [ 55.655595][ T44] usb 1-1: config 6 interface 97 has no altsetting 0 [ 55.662258][ T44] usb 1-1: config 6 interface 114 has no altsetting 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcee00a630) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcee00b640) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xe0) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f83d5b7c3cc) = 11 [ 55.905392][ T44] usb 1-1: string descriptor 0 read error: -22 [ 55.911814][ T44] usb 1-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=10.4c [ 55.920917][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f83d5b7c3dc) = -1 EINVAL (Invalid argument) ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f83d5b7c3ec) = -1 EINVAL (Invalid argument) ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f83d5b7c3fc) = -1 EINVAL (Invalid argument) ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f83d5b7c40c) = -1 EINVAL (Invalid argument) ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcee00a630) = 0 [ 55.980222][ T5067] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 56.011329][ T44] ------------[ cut here ]------------ [ 56.016986][ T44] usb 1-1: BOGUS urb xfer, pipe 1 != type 3 [ 56.023196][ T44] WARNING: CPU: 1 PID: 44 at drivers/usb/core/urb.c:504 usb_submit_urb+0xc4e/0x18c0 [ 56.032652][ T44] Modules linked in: [ 56.036599][ T44] CPU: 1 PID: 44 Comm: kworker/1:1 Not tainted 6.8.0-syzkaller-08073-g480e035fc4c7 #0 [ 56.046191][ T44] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 56.056338][ T44] Workqueue: usb_hub_wq hub_event [ 56.061407][ T44] RIP: 0010:usb_submit_urb+0xc4e/0x18c0 [ 56.066994][ T44] Code: f8 48 c1 e8 03 0f b6 04 18 84 c0 0f 85 b7 08 00 00 45 8b 07 48 c7 c7 40 94 4b 8c 48 8b 34 24 4c 89 e2 89 e9 e8 93 60 49 fa 90 <0f> 0b 90 90 48 8b 5c 24 30 41 89 dc 4c 89 e7 48 c7 c6 90 41 cf 8e [ 56.086635][ T44] RSP: 0018:ffffc90000b46a60 EFLAGS: 00010246 [ 56.092695][ T44] RAX: bcaa5af634f31400 RBX: dffffc0000000000 RCX: ffff88801aed5a00 [ 56.100699][ T44] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 56.108704][ T44] RBP: 0000000000000001 R08: ffffffff8157cc12 R09: 1ffff110172a51a2 [ 56.116744][ T44] R10: dffffc0000000000 R11: ffffed10172a51a3 R12: ffff888020660600 [ 56.124735][ T44] R13: ffff88801cad3300 R14: 0000000000000000 R15: ffffffff8c4b9228 [ 56.132752][ T44] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 56.141775][ T44] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.148455][ T44] CR2: 000000000066c7e0 CR3: 000000007dfec000 CR4: 00000000003506f0 [ 56.156483][ T44] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.164449][ T44] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 56.172482][ T44] Call Trace: [ 56.175808][ T44] exit_group(0) = ? +++ exited with 0 +++ [ 56.178759][ T44] ? __