./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1372316619 <...> Warning: Permanently added '10.128.1.18' (ED25519) to the list of known hosts. execve("./syz-executor1372316619", ["./syz-executor1372316619"], 0x7ffe7dffaef0 /* 10 vars */) = 0 brk(NULL) = 0x5555555f6000 brk(0x5555555f6d00) = 0x5555555f6d00 arch_prctl(ARCH_SET_FS, 0x5555555f6380) = 0 set_tid_address(0x5555555f6650) = 5035 set_robust_list(0x5555555f6660, 24) = 0 rseq(0x5555555f6ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1372316619", 4096) = 28 getrandom("\x65\x84\xf2\xe3\x13\x79\x95\x0d", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555555f6d00 brk(0x555555617d00) = 0x555555617d00 brk(0x555555618000) = 0x555555618000 mprotect(0x7fb7e580f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffafb2b4d0) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 18 [ 45.538493][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 18 [ 45.778470][ T26] usb 1-1: Using ep0 maxpacket: 32 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 [ 45.938606][ T26] usb 1-1: unable to get BOS descriptor or descriptor too short ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 426 [ 46.018624][ T26] usb 1-1: config 6 has an invalid interface number: 199 but max is 2 [ 46.026835][ T26] usb 1-1: config 6 has an invalid interface number: 48 but max is 2 [ 46.034946][ T26] usb 1-1: config 6 has an invalid interface number: 105 but max is 2 [ 46.043135][ T26] usb 1-1: config 6 contains an unexpected descriptor of type 0x2, skipping [ 46.051833][ T26] usb 1-1: config 6 contains an unexpected descriptor of type 0x2, skipping [ 46.060616][ T26] usb 1-1: config 6 has an invalid interface descriptor of length 2, skipping [ 46.069475][ T26] usb 1-1: config 6 has no interface number 0 [ 46.075522][ T26] usb 1-1: config 6 has no interface number 1 [ 46.081681][ T26] usb 1-1: config 6 has no interface number 2 [ 46.087787][ T26] usb 1-1: config 6 interface 199 altsetting 128 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 46.098826][ T26] usb 1-1: config 6 interface 199 altsetting 128 has an invalid endpoint with address 0x0, skipping [ 46.109640][ T26] usb 1-1: config 6 interface 199 altsetting 128 has a duplicate endpoint with address 0x8, skipping [ 46.120536][ T26] usb 1-1: config 6 interface 199 altsetting 128 bulk endpoint 0x2 has invalid maxpacket 8 [ 46.130620][ T26] usb 1-1: config 6 interface 199 altsetting 128 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 46.141697][ T26] usb 1-1: config 6 interface 199 altsetting 128 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 46.152845][ T26] usb 1-1: config 6 interface 199 altsetting 128 has a duplicate endpoint with address 0x1, skipping [ 46.163719][ T26] usb 1-1: config 6 interface 199 altsetting 128 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 46.174771][ T26] usb 1-1: config 6 interface 199 altsetting 128 has a duplicate endpoint with address 0x4, skipping [ 46.185641][ T26] usb 1-1: config 6 interface 48 altsetting 8 has a duplicate endpoint with address 0xA, skipping [ 46.196277][ T26] usb 1-1: config 6 interface 105 altsetting 129 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 46.209507][ T26] usb 1-1: config 6 interface 199 has no altsetting 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 [ 46.216336][ T26] usb 1-1: config 6 interface 48 has no altsetting 0 [ 46.223037][ T26] usb 1-1: config 6 interface 105 has no altsetting 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffafb2a4c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffafb2b4d0) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xd3) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb7e58153cc) = -1 EINVAL (Invalid argument) ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffafb2a4c0) = 0 [ 46.468624][ T26] usb 1-1: string descriptor 0 read error: -22 [ 46.474874][ T26] usb 1-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=b9.c5 [ 46.483923][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.530591][ T26] ------------[ cut here ]------------ [ 46.536070][ T26] usb 1-1: BOGUS urb xfer, pipe 1 != type 3 [ 46.542448][ T26] WARNING: CPU: 1 PID: 26 at drivers/usb/core/urb.c:504 usb_submit_urb+0xe8e/0x1820 [ 46.551851][ T26] Modules linked in: [ 46.555725][ T26] CPU: 1 PID: 26 Comm: kworker/1:1 Not tainted 6.5.0-rc3-next-20230728-syzkaller #0 [ 46.565120][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 46.575198][ T26] Workqueue: usb_hub_wq hub_event [ 46.580249][ T26] RIP: 0010:usb_submit_urb+0xe8e/0x1820 [ 46.585808][ T26] Code: 0f 84 8e 02 00 00 e8 51 3f 46 fb 4c 89 ef e8 09 a7 ed fe 45 89 e0 89 e9 4c 89 f2 48 89 c6 48 c7 c7 a0 92 1f 8b e8 f2 94 0c fb <0f> 0b e9 a7 f8 ff ff e8 26 3f 46 fb 49 81 c4 c0 05 00 00 e9 d2 f7 [ 46.605441][ T26] RSP: 0018:ffffc90000a1ee48 EFLAGS: 00010282 [ 46.611543][ T26] RAX: 0000000000000000 RBX: ffff888015eaa000 RCX: 0000000000000000 [ 46.619542][ T26] RDX: ffff888018a61dc0 RSI: ffffffff814d5b56 RDI: 0000000000000001 [ 46.627530][ T26] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 46.635565][ T26] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000003 [ 46.643559][ T26] R13: ffff8881443ee0a8 R14: ffff888014e8baf0 R15: 0000000000000002 [ 46.651558][ T26] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 46.660521][ T26] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.667105][ T26] CR2: 00007f8ec716677b CR3: 0000000073897000 CR4: 00000000003506e0 [ 46.675118][ T26] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.683117][ T26] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.691097][ T26] Call Trace: [ 46.694375][ T26] [ 46.697287][ T26] ? __warn+0xe6/0x380 [ 46.701383][ T26] ? __wake_up_klogd.part.0+0x99/0xf0 [ 46.706790][ T26] ? usb_submit_urb+0xe8e/0x1820 [ 46.711851][ T26] ? report_bug+0x3bc/0x580 [ 46.716361][ T26] ? handle_bug+0x3c/0x70 [ 46.720713][ T26] ? exc_invalid_op+0x17/0x40 [ 46.725394][ T26] ? asm_exc_invalid_op+0x1a/0x20 exit_group(0) = ? +++ exited with 0 +++ [ 46.73045