./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor996930224 <...> Warning: Permanently added '10.128.1.159' (ED25519) to the list of known hosts. execve("./syz-executor996930224", ["./syz-executor996930224"], 0x7fff6d2f42f0 /* 10 vars */) = 0 brk(NULL) = 0x5555805ce000 brk(0x5555805ced00) = 0x5555805ced00 arch_prctl(ARCH_SET_FS, 0x5555805ce380) = 0 set_tid_address(0x5555805ce650) = 5810 set_robust_list(0x5555805ce660, 24) = 0 rseq(0x5555805ceca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor996930224", 4096) = 27 getrandom("\x3c\x6a\xbc\x7b\xba\x9c\x01\x49", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555805ced00 brk(0x5555805efd00) = 0x5555805efd00 brk(0x5555805f0000) = 0x5555805f0000 mprotect(0x7fc9f4975000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5811 attached , child_tidptr=0x5555805ce650) = 5811 [pid 5810] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5812 attached [pid 5812] set_robust_list(0x5555805ce660, 24) = 0 [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5811] set_robust_list(0x5555805ce660, 24 [pid 5810] <... clone resumed>, child_tidptr=0x5555805ce650) = 5812 [pid 5810] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5811] <... set_robust_list resumed>) = 0 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5815 attached ./strace-static-x86_64: Process 5814 attached ./strace-static-x86_64: Process 5813 attached [pid 5815] set_robust_list(0x5555805ce660, 24 [pid 5812] <... clone resumed>, child_tidptr=0x5555805ce650) = 5813 [pid 5810] <... clone resumed>, child_tidptr=0x5555805ce650) = 5814 [pid 5815] <... set_robust_list resumed>) = 0 [pid 5814] set_robust_list(0x5555805ce660, 24 [pid 5813] set_robust_list(0x5555805ce660, 24 [pid 5810] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5814] <... set_robust_list resumed>) = 0 [pid 5813] <... set_robust_list resumed>) = 0 [pid 5811] <... clone resumed>, child_tidptr=0x5555805ce650) = 5815 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5816 attached [pid 5815] <... prctl resumed>) = 0 [pid 5813] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5815] setpgid(0, 0 [pid 5813] <... prctl resumed>) = 0 [pid 5810] <... clone resumed>, child_tidptr=0x5555805ce650) = 5816 [pid 5815] <... setpgid resumed>) = 0 [pid 5813] setpgid(0, 0 [pid 5816] set_robust_list(0x5555805ce660, 24 [pid 5810] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5816] <... set_robust_list resumed>) = 0 [pid 5815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5813] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5817 attached [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5813] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5818 attached [pid 5817] set_robust_list(0x5555805ce660, 24 [pid 5815] <... openat resumed>) = 3 [pid 5814] <... clone resumed>, child_tidptr=0x5555805ce650) = 5817 [pid 5813] <... openat resumed>) = 3 [pid 5810] <... clone resumed>, child_tidptr=0x5555805ce650) = 5818 [pid 5818] set_robust_list(0x5555805ce660, 24 [pid 5815] write(3, "1000", 4./strace-static-x86_64: Process 5819 attached ) = 4 [pid 5815] close(3executing program [pid 5818] <... set_robust_list resumed>) = 0 [pid 5817] <... set_robust_list resumed>) = 0 [pid 5816] <... clone resumed>, child_tidptr=0x5555805ce650) = 5819 [pid 5819] set_robust_list(0x5555805ce660, 24 [pid 5815] <... close resumed>) = 0 [pid 5813] write(3, "1000", 4 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] write(1, "executing program\n", 18 [pid 5817] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5815] <... write resumed>) = 18 [pid 5813] <... write resumed>) = 4 [pid 5819] <... set_robust_list resumed>) = 0 [pid 5817] <... prctl resumed>) = 0 [pid 5815] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5819] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5817] setpgid(0, 0 [pid 5813] close(3 [pid 5819] <... prctl resumed>) = 0 [pid 5817] <... setpgid resumed>) = 0 [pid 5813] <... close resumed>) = 0 [pid 5819] setpgid(0, 0 [pid 5817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] <... setpgid resumed>) = 0 [pid 5817] <... openat resumed>) = 3 [pid 5819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5815] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5820 attached [pid 5819] <... openat resumed>) = 3 [ 56.886067][ T30] audit: type=1400 audit(1746075356.241:88): avc: denied { execmem } for pid=5810 comm="syz-executor996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5817] write(3, "1000", 4executing program ) = 4 [pid 5817] close(3) = 0 [pid 5817] write(1, "executing program\n", 18 [pid 5819] write(3, "1000", 4 [pid 5817] <... write resumed>) = 18 [pid 5819] <... write resumed>) = 4 [pid 5817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5819] close(3) = 0 executing program [pid 5819] write(1, "executing program\n", 18 [pid 5817] <... openat resumed>) = 3 [pid 5819] <... write resumed>) = 18 [pid 5819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5819] ioctl(3, USB_RAW_IOCTL_INIT [pid 5817] ioctl(3, USB_RAW_IOCTL_INIT [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program [pid 5817] <... ioctl resumed>, 0) = 0 [pid 5819] <... ioctl resumed>, 0) = 0 [pid 5813] write(1, "executing program\n", 18 [pid 5818] <... clone resumed>, child_tidptr=0x5555805ce650) = 5820 [pid 5820] set_robust_list(0x5555805ce660, 24 [pid 5813] <... write resumed>) = 18 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... set_robust_list resumed>) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_INIT [pid 5813] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... openat resumed>) = 3 [pid 5820] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 56.930314][ T30] audit: type=1400 audit(1746075356.281:89): avc: denied { read write } for pid=5815 comm="syz-executor996" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.956917][ T30] audit: type=1400 audit(1746075356.281:90): avc: denied { open } for pid=5815 comm="syz-executor996" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5813] ioctl(3, USB_RAW_IOCTL_INIT [pid 5820] <... prctl resumed>) = 0 [pid 5815] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] setpgid(0, 0 [pid 5813] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5820] <... setpgid resumed>) = 0 [pid 5820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5815] <... ioctl resumed>, 0) = 0 [pid 5813] <... ioctl resumed>, 0) = 0 [pid 5820] <... openat resumed>) = 3 [pid 5820] write(3, "1000", 4) = 4 executing program [pid 5820] close(3) = 0 [pid 5820] write(1, "executing program\n", 18) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... openat resumed>) = 3 [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_INIT [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 56.981001][ T30] audit: type=1400 audit(1746075356.291:91): avc: denied { ioctl } for pid=5819 comm="syz-executor996" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 57.170241][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 57.181242][ T951] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.219997][ T5821] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 57.240009][ T5824] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 57.250299][ T5826] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 57.330019][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 57.340007][ T951] usb 3-1: Using ep0 maxpacket: 32 [ 57.349242][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.357658][ T9] usb 4-1: config 0 has no interface number 0 [ 57.363999][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5817] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 57.376575][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.384932][ T951] usb 3-1: config 0 has no interface number 0 [ 57.391291][ T5821] usb 1-1: Using ep0 maxpacket: 32 [ 57.396510][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 57.401784][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 57.413298][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.422688][ T5826] usb 5-1: Using ep0 maxpacket: 32 [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 57.428195][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.436608][ T5821] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.444948][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.453170][ T9] usb 4-1: Product: syz [ 57.457674][ T5821] usb 1-1: config 0 has no interface number 0 [ 57.463933][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.473064][ T9] usb 4-1: Manufacturer: syz [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [ 57.477648][ T9] usb 4-1: SerialNumber: syz [ 57.482344][ T5824] usb 2-1: config 0 has no interface number 0 [ 57.488479][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 57.498505][ T5826] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.506693][ T5821] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 57.516623][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 57.525816][ T5826] usb 5-1: config 0 has no interface number 0 [ 57.533271][ T9] usb 4-1: config 0 descriptor?? [ 57.538867][ T951] usb 3-1: Product: syz [ 57.543260][ T5826] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 57.556871][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.566814][ T951] usb 3-1: Manufacturer: syz [ 57.571547][ T951] usb 3-1: SerialNumber: syz [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5817] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5817] <... ioctl resumed>, 0x2) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] <... ioctl resumed>, 0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5817] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5817] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 57.577498][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 57.585458][ T951] usb 3-1: config 0 descriptor?? [ 57.598989][ T5821] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.608411][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.621018][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.630824][ T5826] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.639849][ T5826] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.647883][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.655897][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.663911][ T5824] usb 2-1: Product: syz [ 57.668063][ T5824] usb 2-1: Manufacturer: syz [ 57.672747][ T951] em28xx 3-1:0.132: Video interface 132 found: [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5813] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 57.679374][ T5821] usb 1-1: Product: syz [ 57.683589][ T5821] usb 1-1: Manufacturer: syz [ 57.688176][ T5821] usb 1-1: SerialNumber: syz [ 57.692800][ T5826] usb 5-1: Product: syz [ 57.696952][ T5826] usb 5-1: Manufacturer: syz [ 57.701569][ T5824] usb 2-1: SerialNumber: syz [ 57.707771][ T5824] usb 2-1: config 0 descriptor?? [ 57.713411][ T5826] usb 5-1: SerialNumber: syz [ 57.719816][ T5821] usb 1-1: config 0 descriptor?? [ 57.725927][ T5826] usb 5-1: config 0 descriptor?? [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5819] openat(AT_FDCWD, NULL, O_RDONLY [pid 5820] <... ioctl resumed>, 0x2) = 0 [pid 5819] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5820] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5819] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5819] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5819] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5820] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5819] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5819] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5819] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [ 57.734645][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.747015][ T5821] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.756822][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 57.765107][ T5826] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.775596][ T5821] em28xx 1-1:0.132: Video interface 132 found: [pid 5817] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [ 57.781989][ T5826] em28xx 5-1:0.132: Video interface 132 found: [pid 5817] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5817] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5817] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5813] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5813] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5813] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5813] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5815] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5815] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5813] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5815] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5815] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5815] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5820] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5820] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5820] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5819] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5820] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5819] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5819] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5819] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5819] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5819] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5819] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5820] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5819] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5819] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5819] exit_group(0) = ? [pid 5817] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5817] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5817] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5817] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5817] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5819] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5819, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5817] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5817] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5817] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5817] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5817] exit_group(0./strace-static-x86_64: Process 5832 attached [ 57.984468][ T30] audit: type=1400 audit(1746075357.341:92): avc: denied { prog_load } for pid=5819 comm="syz-executor996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 58.004465][ T30] audit: type=1400 audit(1746075357.341:93): avc: denied { bpf } for pid=5819 comm="syz-executor996" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.009657][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [pid 5816] <... clone resumed>, child_tidptr=0x5555805ce650) = 5832 [pid 5832] set_robust_list(0x5555805ce660, 24 [pid 5817] <... exit_group resumed>) = ? [pid 5832] <... set_robust_list resumed>) = 0 [pid 5832] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5832] setpgid(0, 0) = 0 [pid 5832] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5817] +++ exited with 0 +++ [pid 5832] <... openat resumed>) = 3 [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 58.050057][ T951] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 58.060229][ C0] raw-gadget.1 gadget.2: ignoring, device is not running [pid 5832] write(3, "1000", 4 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] <... write resumed>) = 4 executing program [pid 5832] close(3) = 0 [pid 5832] write(1, "executing program\n", 18) = 18 [pid 5832] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5832] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5834 attached [pid 5814] <... clone resumed>, child_tidptr=0x5555805ce650) = 5834 [pid 5834] set_robust_list(0x5555805ce660, 24) = 0 [pid 5834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5834] setpgid(0, 0) = 0 [pid 5834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5834] write(3, "1000", 4) = 4 [pid 5834] close(3) = 0 executing program [pid 5834] write(1, "executing program\n", 18) = 18 [ 58.093235][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.102265][ T9] em28xx 4-1:0.132: board has no eeprom [ 58.122796][ T951] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.131773][ T951] em28xx 3-1:0.132: board has no eeprom [pid 5834] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5813] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5813] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5813] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5813] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5834] <... openat resumed>) = 3 [pid 5815] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5813] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_INIT [pid 5815] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5813] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5815] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5813] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5815] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5813] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5834] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5815] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5813] ioctl(-1, EVIOCGPHYS(64) [pid 5815] pipe2( [pid 5813] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5834] <... ioctl resumed>, 0) = 0 [pid 5815] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5813] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5815] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5813] <... ioctl resumed>, 0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5813] exit_group(0 [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5815] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5813] <... exit_group resumed>) = ? [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5815] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5815] exit_group(0) = ? [pid 5813] +++ exited with 0 +++ [pid 5815] +++ exited with 0 +++ [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5813, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5812] restart_syscall(<... resuming interrupted clone ...> [pid 5811] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5815, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5811] restart_syscall(<... resuming interrupted clone ...> [pid 5812] <... restart_syscall resumed>) = 0 [pid 5811] <... restart_syscall resumed>) = 0 [ 58.160447][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.168307][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 58.174866][ T5827] em28xx 4-1:0.132: Registering V4L2 extension [ 58.189368][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 58.195773][ T5821] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 58.202865][ T951] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5836 attached [pid 5836] set_robust_list(0x5555805ce660, 24 [pid 5812] <... clone resumed>, child_tidptr=0x5555805ce650) = 5836 [pid 5836] <... set_robust_list resumed>) = 0 [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5836] setpgid(0, 0) = 0 [pid 5836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5820] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5836] <... openat resumed>) = 3 executing program [pid 5836] write(3, "1000", 4) = 4 [pid 5820] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5836] close(3) = 0 [pid 5836] write(1, "executing program\n", 18 [pid 5820] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5837 attached [pid 5836] <... write resumed>) = 18 [pid 5820] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5811] <... clone resumed>, child_tidptr=0x5555805ce650) = 5837 [pid 5836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5820] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5836] <... openat resumed>) = 3 [pid 5836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5837] set_robust_list(0x5555805ce660, 24 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... set_robust_list resumed>) = 0 [pid 5820] pipe2( [pid 5837] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5820] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5837] <... prctl resumed>) = 0 [pid 5820] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5837] setpgid(0, 0 [pid 5820] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5837] <... setpgid resumed>) = 0 [pid 5820] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5820] ioctl(-1, EVIOCGPHYS(64) [pid 5837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5820] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5820] exit_group(0) = ? [ 58.221639][ T9] usb 4-1: USB disconnect, device number 2 [ 58.229014][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 58.240121][ T951] em28xx 3-1:0.132: analog set to bulk mode. [ 58.255913][ T5826] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5837] <... openat resumed>) = 3 [pid 5820] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5820, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5842 attached [pid 5837] write(3, "1000", 4 [pid 5818] <... clone resumed>, child_tidptr=0x5555805ce650) = 5842 [pid 5842] set_robust_list(0x5555805ce660, 24) = 0 [pid 5837] <... write resumed>) = 4 [pid 5837] close(3executing program ) = 0 [pid 5837] write(1, "executing program\n", 18) = 18 [pid 5837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5842] setpgid(0, 0) = 0 [pid 5842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 58.273426][ T951] usb 3-1: USB disconnect, device number 2 [ 58.284293][ T951] em28xx 3-1:0.132: Disconnecting em28xx [ 58.296573][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.308196][ T5824] em28xx 2-1:0.132: board has no eeprom [ 58.313951][ T5821] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5842] write(3, "1000", 4) = 4 [pid 5842] close(3) = 0 [pid 5842] write(1, "executing program\n", 18executing program ) = 18 [pid 5842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [ 58.326474][ T5826] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.335354][ T5821] em28xx 1-1:0.132: board has no eeprom [ 58.341488][ T5826] em28xx 5-1:0.132: board has no eeprom [ 58.354044][ T5827] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 58.361207][ T5827] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 58.368307][ T5827] em28xx 4-1:0.132: No AC97 audio processor [pid 5842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 58.376167][ T5827] usb 4-1: Decoder not found [ 58.380857][ T5827] em28xx 4-1:0.132: failed to create media graph [ 58.388354][ T5827] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 58.397599][ T5827] em28xx 4-1:0.132: Remote control support is not available for this card. [ 58.407124][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.415149][ T5821] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.422975][ T5826] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.431132][ T5839] em28xx 3-1:0.132: Registering V4L2 extension [ 58.437344][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 58.443750][ T5821] em28xx 1-1:0.132: analog set to bulk mode. [ 58.449796][ T5826] em28xx 5-1:0.132: analog set to bulk mode. [ 58.460554][ T5824] usb 2-1: USB disconnect, device number 2 [ 58.469383][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 58.479130][ T5821] usb 1-1: USB disconnect, device number 2 [ 58.487094][ T5821] em28xx 1-1:0.132: Disconnecting em28xx [ 58.494174][ T5826] usb 5-1: USB disconnect, device number 2 [ 58.500957][ T5826] em28xx 5-1:0.132: Disconnecting em28xx [ 58.522577][ T5839] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 58.529609][ T5839] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 58.536758][ T5839] em28xx 3-1:0.132: No AC97 audio processor [ 58.544313][ T5839] usb 3-1: Decoder not found [ 58.548913][ T5839] em28xx 3-1:0.132: failed to create media graph [ 58.555272][ T5839] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 58.565441][ T5839] em28xx 3-1:0.132: Remote control support is not available for this card. [ 58.574127][ T9] em28xx 4-1:0.132: Closing input extension [ 58.580205][ T5827] em28xx 1-1:0.132: Registering V4L2 extension [ 58.591841][ T9] em28xx 4-1:0.132: Freeing device [ 58.667701][ T5827] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 58.675281][ T5827] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 58.683498][ T5827] em28xx 1-1:0.132: No AC97 audio processor [ 58.690526][ T5827] usb 1-1: Decoder not found [ 58.695119][ T5827] em28xx 1-1:0.132: failed to create media graph [ 58.702441][ T5827] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5832] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 58.710224][ T5827] em28xx 1-1:0.132: Remote control support is not available for this card. [ 58.719077][ T5841] em28xx 2-1:0.132: Registering V4L2 extension [ 58.766198][ T5841] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 58.774052][ T5841] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 58.784580][ T5841] em28xx 2-1:0.132: No AC97 audio processor [ 58.791362][ T5841] usb 2-1: Decoder not found [ 58.795949][ T5841] em28xx 2-1:0.132: failed to create media graph [ 58.802329][ T5841] em28xx 2-1:0.132: V4L2 device video103 deregistered [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 58.809794][ T5841] em28xx 2-1:0.132: Remote control support is not available for this card. [ 58.818444][ T10] em28xx 5-1:0.132: Registering V4L2 extension [ 58.865349][ T10] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 58.872619][ T10] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 58.879723][ T10] em28xx 5-1:0.132: No AC97 audio processor [ 58.887552][ T10] usb 5-1: Decoder not found [ 58.892626][ T10] em28xx 5-1:0.132: failed to create media graph [ 58.898968][ T10] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 58.905884][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 58.914618][ T10] em28xx 5-1:0.132: Remote control support is not available for this card. [ 58.923588][ T951] em28xx 3-1:0.132: Closing input extension [ 58.929499][ T5821] em28xx 1-1:0.132: Closing input extension [ 58.936115][ T5824] em28xx 2-1:0.132: Closing input extension [ 58.944321][ T951] em28xx 3-1:0.132: Freeing device [ 58.950476][ T5826] em28xx 5-1:0.132: Closing input extension [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 58.962461][ T5821] em28xx 1-1:0.132: Freeing device [ 58.970279][ T5824] em28xx 2-1:0.132: Freeing device [ 58.979823][ T5826] em28xx 5-1:0.132: Freeing device [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 59.070497][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 59.080518][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.095037][ T9] usb 4-1: config 0 has no interface number 0 [ 59.101714][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5832] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5832] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5832] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 59.142827][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.155359][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.163889][ T9] usb 4-1: Product: syz [ 59.168824][ T9] usb 4-1: Manufacturer: syz [ 59.174203][ T9] usb 4-1: SerialNumber: syz [ 59.185612][ T9] usb 4-1: config 0 descriptor?? [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 59.202592][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.213790][ T9] em28xx 4-1:0.132: Video interface 132 found: [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 59.270014][ T951] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 59.280023][ T5824] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 59.287491][ T5821] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 59.310000][ T5826] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5832] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5832] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5832] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5832] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5832] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5834] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 59.420003][ T951] usb 3-1: Using ep0 maxpacket: 32 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5834] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [ 59.448842][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.457093][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 59.462404][ T5821] usb 1-1: Using ep0 maxpacket: 32 [ 59.467527][ T951] usb 3-1: config 0 has no interface number 0 [ 59.473881][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 59.490017][ T5826] usb 5-1: Using ep0 maxpacket: 32 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [ 59.496812][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.505545][ T5824] usb 2-1: config 0 has no interface number 0 [ 59.511790][ T5821] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.520348][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 59.530482][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.539607][ T5826] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 59.547817][ T5821] usb 1-1: config 0 has no interface number 0 [ 59.554038][ T5821] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 59.564009][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.572080][ T5826] usb 5-1: config 0 has no interface number 0 [ 59.578168][ T5826] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 59.588189][ T951] usb 3-1: Product: syz [ 59.592498][ T951] usb 3-1: Manufacturer: syz [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5834] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x2) = 0 [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5842] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0) = 0 [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [ 59.597361][ T951] usb 3-1: SerialNumber: syz [ 59.604091][ T951] usb 3-1: config 0 descriptor?? [ 59.622350][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.631638][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.639815][ T5826] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5832] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5832] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5837] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5832] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5832] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5832] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5832] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5832] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5832] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5832] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5832] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5832] exit_group(0) = ? [pid 5832] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5832, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5865 attached , child_tidptr=0x5555805ce650) = 5865 [pid 5865] set_robust_list(0x5555805ce660, 24) = 0 [pid 5865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5865] setpgid(0, 0) = 0 [pid 5865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5865] write(3, "1000", 4) = 4 [pid 5865] close(3) = 0 [pid 5865] write(1, "executing program\n", 18) = 18 [pid 5865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5865] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 59.650920][ T5821] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.660127][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 59.667670][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.677496][ T5824] usb 2-1: Product: syz [ 59.681749][ T5824] usb 2-1: Manufacturer: syz [ 59.686516][ T5824] usb 2-1: SerialNumber: syz [ 59.691158][ T5826] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [ 59.699135][ T5826] usb 5-1: Product: syz [ 59.703405][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.711432][ T951] em28xx 3-1:0.132: Video interface 132 found: [ 59.719076][ T5821] usb 1-1: Product: syz [ 59.724037][ T5824] usb 2-1: config 0 descriptor?? [ 59.729137][ T5826] usb 5-1: Manufacturer: syz [ 59.733803][ T5821] usb 1-1: Manufacturer: syz [ 59.738401][ T5821] usb 1-1: SerialNumber: syz [ 59.743047][ T5826] usb 5-1: SerialNumber: syz [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 59.752381][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.763103][ T5826] usb 5-1: config 0 descriptor?? [ 59.769995][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 59.778702][ T9] em28xx 4-1:0.132: board has no eeprom [ 59.786103][ T5826] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.796463][ T5821] usb 1-1: config 0 descriptor?? [pid 5837] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5834] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5834] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5834] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5834] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [ 59.801471][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 59.807914][ T5826] em28xx 5-1:0.132: Video interface 132 found: [ 59.828969][ T5821] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.838783][ T5821] em28xx 1-1:0.132: Video interface 132 found: [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 59.870039][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.878036][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 59.884104][ T10] em28xx 4-1:0.132: Registering V4L2 extension [ 59.901083][ T9] usb 4-1: USB disconnect, device number 3 [ 59.909051][ T9] em28xx 4-1:0.132: Disconnecting em28xx [pid 5836] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5842] openat(AT_FDCWD, NULL, O_RDONLY [pid 5836] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5836] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5836] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5842] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5836] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5842] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5842] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5842] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [ 59.952148][ T10] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 59.959214][ T10] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 59.966399][ T10] em28xx 4-1:0.132: No AC97 audio processor [ 59.976251][ T10] usb 4-1: Decoder not found [ 59.980970][ T10] em28xx 4-1:0.132: failed to create media graph [ 59.987340][ T10] em28xx 4-1:0.132: V4L2 device video103 deregistered [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5837] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5837] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5837] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5837] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 59.997880][ T10] em28xx 4-1:0.132: Remote control support is not available for this card. [ 60.006577][ T9] em28xx 4-1:0.132: Closing input extension [ 60.015843][ T9] em28xx 4-1:0.132: Freeing device [pid 5834] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5834] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5834] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5834] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5834] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5834] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5834] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5834] exit_group(0) = ? [pid 5834] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5834, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5870 attached , child_tidptr=0x5555805ce650) = 5870 [pid 5870] set_robust_list(0x5555805ce660, 24) = 0 [pid 5870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5870] setpgid(0, 0) = 0 [ 60.125280][ T951] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5865] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] write(3, "1000", 4 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... write resumed>) = 4 [pid 5836] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5870] close(3 [pid 5836] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5870] <... close resumed>) = 0 [pid 5836] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] write(1, "executing program\n", 18 [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5870] <... write resumed>) = 18 [pid 5836] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5836] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5870] <... openat resumed>) = 3 [pid 5842] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5836] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5842] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5870] ioctl(3, USB_RAW_IOCTL_INIT [pid 5842] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5842] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5836] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5842] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5836] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5842] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5842] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5870] <... ioctl resumed>, 0) = 0 [pid 5836] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5842] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5842] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5842] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5836] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5842] <... ioctl resumed>, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5836] exit_group(0) = ? [pid 5842] exit_group(0 [pid 5836] +++ exited with 0 +++ [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5836, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5812] restart_syscall(<... resuming interrupted clone ...> [pid 5842] <... exit_group resumed>) = ? [pid 5812] <... restart_syscall resumed>) = 0 [pid 5842] +++ exited with 0 +++ [pid 5837] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5837] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [ 60.192368][ T951] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.201206][ T951] em28xx 3-1:0.132: board has no eeprom [ 60.219749][ T5826] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 60.226337][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5842, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5865] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5837] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] pipe2(NULL, 0) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 5872 attached ./strace-static-x86_64: Process 5871 attached [pid 5812] <... clone resumed>, child_tidptr=0x5555805ce650) = 5871 [pid 5837] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5837] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5837] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5872] set_robust_list(0x5555805ce660, 24 [pid 5871] set_robust_list(0x5555805ce660, 24 [pid 5818] <... clone resumed>, child_tidptr=0x5555805ce650) = 5872 [pid 5837] <... ioctl resumed>, 0) = 0 [pid 5871] <... set_robust_list resumed>) = 0 [pid 5872] <... set_robust_list resumed>) = 0 [pid 5871] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5837] exit_group(0 [pid 5872] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5837] <... exit_group resumed>) = ? [pid 5872] <... prctl resumed>) = 0 [pid 5871] <... prctl resumed>) = 0 [pid 5872] setpgid(0, 0executing program executing program [pid 5871] setpgid(0, 0) = 0 [pid 5872] <... setpgid resumed>) = 0 [pid 5871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5871] <... openat resumed>) = 3 [pid 5871] write(3, "1000", 4) = 4 [pid 5872] write(3, "1000", 4 [pid 5871] close(3 [pid 5872] <... write resumed>) = 4 [pid 5871] <... close resumed>) = 0 [pid 5872] close(3) = 0 [pid 5871] write(1, "executing program\n", 18) = 18 [pid 5871] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5872] write(1, "executing program\n", 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_INIT [pid 5872] <... write resumed>) = 18 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... openat resumed>) = 3 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [ 60.260266][ T951] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.268130][ T951] em28xx 3-1:0.132: analog set to bulk mode. [ 60.274763][ T10] em28xx 3-1:0.132: Registering V4L2 extension [ 60.285455][ T951] usb 3-1: USB disconnect, device number 3 [ 60.291930][ T5821] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5837] +++ exited with 0 +++ [pid 5811] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5837, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5872] <... ioctl resumed>, 0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5811] <... clone resumed>, child_tidptr=0x5555805ce650) = 5874 ./strace-static-x86_64: Process 5874 attached [pid 5865] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] set_robust_list(0x5555805ce660, 24) = 0 [pid 5874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5874] setpgid(0, 0) = 0 [pid 5874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5874] write(3, "1000", 4) = 4 [pid 5874] close(3) = 0 [pid 5874] write(1, "executing program\n", 18executing program ) = 18 [ 60.309921][ T5826] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.318705][ T5826] em28xx 5-1:0.132: board has no eeprom [ 60.324670][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.334739][ T951] em28xx 3-1:0.132: Disconnecting em28xx [ 60.340461][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 60.348158][ T5824] em28xx 2-1:0.132: board has no eeprom [pid 5874] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5874] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 60.390095][ T10] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 60.397142][ T10] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 60.406358][ T10] em28xx 3-1:0.132: No AC97 audio processor [ 60.415280][ T5821] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.424536][ T5826] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.432406][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.440337][ T5821] em28xx 1-1:0.132: board has no eeprom [ 60.446440][ T5826] em28xx 5-1:0.132: analog set to bulk mode. [ 60.452644][ T10] usb 3-1: Decoder not found [ 60.457243][ T10] em28xx 3-1:0.132: failed to create media graph [ 60.463624][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 60.474162][ T5826] usb 5-1: USB disconnect, device number 3 [ 60.480125][ T10] em28xx 3-1:0.132: V4L2 device video103 deregistered [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 60.488857][ T5824] usb 2-1: USB disconnect, device number 3 [ 60.495830][ T10] em28xx 3-1:0.132: Remote control support is not available for this card. [ 60.504589][ T5841] em28xx 2-1:0.132: Registering V4L2 extension [ 60.511486][ T5826] em28xx 5-1:0.132: Disconnecting em28xx [ 60.518127][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 60.523944][ T5821] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.531824][ T9] usb 4-1: Using ep0 maxpacket: 32 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 60.537562][ T5821] em28xx 1-1:0.132: analog set to bulk mode. [ 60.546053][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.556305][ T5821] usb 1-1: USB disconnect, device number 3 [ 60.562300][ T9] usb 4-1: config 0 has no interface number 0 [ 60.569439][ T5821] em28xx 1-1:0.132: Disconnecting em28xx [ 60.575167][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 60.610936][ T5841] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 60.617975][ T5841] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 60.625495][ T5841] em28xx 2-1:0.132: No AC97 audio processor [ 60.632419][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 60.642048][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.650391][ T5841] usb 2-1: Decoder not found [ 60.654978][ T5841] em28xx 2-1:0.132: failed to create media graph [ 60.661357][ T5841] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 60.668345][ T9] usb 4-1: Product: syz [ 60.673111][ T5841] em28xx 2-1:0.132: Remote control support is not available for this card. [ 60.681743][ T9] usb 4-1: Manufacturer: syz [ 60.686318][ T9] usb 4-1: SerialNumber: syz [ 60.690990][ T5824] em28xx 2-1:0.132: Closing input extension [ 60.697080][ T5827] em28xx 5-1:0.132: Registering V4L2 extension [ 60.705311][ T9] usb 4-1: config 0 descriptor?? [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 60.712716][ T5824] em28xx 2-1:0.132: Freeing device [ 60.730981][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.742079][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 60.779881][ T5827] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 60.792107][ T5827] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 60.799239][ T5827] em28xx 5-1:0.132: No AC97 audio processor [ 60.806814][ T5827] usb 5-1: Decoder not found [ 60.811433][ T5827] em28xx 5-1:0.132: failed to create media graph [ 60.817760][ T5827] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 60.825760][ T5827] em28xx 5-1:0.132: Remote control support is not available for this card. [ 60.834613][ T951] em28xx 3-1:0.132: Closing input extension [ 60.840957][ T10] em28xx 1-1:0.132: Registering V4L2 extension [ 60.851038][ T951] em28xx 3-1:0.132: Freeing device [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5865] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5865] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5865] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 60.927509][ T10] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 60.936334][ T10] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 60.943510][ T10] em28xx 1-1:0.132: No AC97 audio processor [ 60.951063][ T10] usb 1-1: Decoder not found [ 60.955708][ T10] em28xx 1-1:0.132: failed to create media graph [ 60.962372][ T10] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 60.971374][ T10] em28xx 1-1:0.132: Remote control support is not available for this card. [ 60.980419][ T5826] em28xx 5-1:0.132: Closing input extension [ 60.986648][ T5821] em28xx 1-1:0.132: Closing input extension [ 60.998778][ T5821] em28xx 1-1:0.132: Freeing device [ 61.004919][ T5826] em28xx 5-1:0.132: Freeing device [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 61.040028][ T5824] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5865] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5865] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5865] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5865] pipe2( [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5865] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5865] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5865] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [ 61.160347][ T951] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 61.200042][ T5824] usb 2-1: Using ep0 maxpacket: 32 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5865] exit_group(0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] <... exit_group resumed>) = ? [pid 5871] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5865] +++ exited with 0 +++ [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5865, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5890 attached [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] set_robust_list(0x5555805ce660, 24 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] <... clone resumed>, child_tidptr=0x5555805ce650) = 5890 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5890] <... set_robust_list resumed>) = 0 [pid 5890] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5871] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5890] <... prctl resumed>) = 0 [pid 5890] setpgid(0, 0) = 0 [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5890] <... openat resumed>) = 3 [pid 5871] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] write(3, "1000", 4) = 4 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] close(3 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5890] <... close resumed>) = 0 [pid 5871] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5890] write(1, "executing program\n", 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5890] <... write resumed>) = 18 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 61.205583][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 61.221287][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.229534][ T5824] usb 2-1: config 0 has no interface number 0 [ 61.235736][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5890] <... openat resumed>) = 3 [pid 5890] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5871] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 61.274193][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 61.283141][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.292215][ T9] em28xx 4-1:0.132: board has no eeprom [ 61.297885][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.306718][ T5824] usb 2-1: Product: syz [ 61.311032][ T5821] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [ 61.318517][ T5826] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 61.326059][ T5824] usb 2-1: Manufacturer: syz [ 61.330737][ T951] usb 3-1: Using ep0 maxpacket: 32 [ 61.336192][ T5824] usb 2-1: SerialNumber: syz [ 61.343801][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.352583][ T5824] usb 2-1: config 0 descriptor?? [ 61.357659][ T951] usb 3-1: config 0 has no interface number 0 [ 61.363830][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [ 61.371743][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 61.383519][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.393298][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 61.399279][ T10] em28xx 4-1:0.132: Registering V4L2 extension [ 61.407710][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 61.415623][ T9] usb 4-1: USB disconnect, device number 4 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 61.423304][ T9] em28xx 4-1:0.132: Disconnecting em28xx [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 61.446407][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.455871][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.466455][ T951] usb 3-1: Product: syz [ 61.470715][ T951] usb 3-1: Manufacturer: syz [ 61.475329][ T951] usb 3-1: SerialNumber: syz [ 61.480305][ T10] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 61.487367][ T10] em28xx 4-1:0.132: AC97 chip type couldn't be determined [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 61.495690][ T10] em28xx 4-1:0.132: No AC97 audio processor [ 61.502474][ T951] usb 3-1: config 0 descriptor?? [ 61.508818][ T10] usb 4-1: Decoder not found [ 61.513481][ T5826] usb 5-1: Using ep0 maxpacket: 32 [ 61.518685][ T5821] usb 1-1: Using ep0 maxpacket: 32 [ 61.526691][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.536579][ T10] em28xx 4-1:0.132: failed to create media graph [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5871] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5871] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5871] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [ 61.543060][ T951] em28xx 3-1:0.132: Video interface 132 found: [ 61.549459][ T10] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 61.558804][ T10] em28xx 4-1:0.132: Remote control support is not available for this card. [ 61.567585][ T5826] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.575842][ T5821] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.584055][ T5826] usb 5-1: config 0 has no interface number 0 [ 61.590430][ T5821] usb 1-1: config 0 has no interface number 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [ 61.596633][ T5826] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 61.606634][ T9] em28xx 4-1:0.132: Closing input extension [ 61.612594][ T5821] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 61.625088][ T9] em28xx 4-1:0.132: Freeing device [ 61.635212][ T5821] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 61.645509][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.655311][ T5821] usb 1-1: Product: syz [ 61.659895][ T5826] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.669040][ T5826] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.679882][ T5821] usb 1-1: Manufacturer: syz [ 61.685022][ T5821] usb 1-1: SerialNumber: syz [ 61.690184][ T5826] usb 5-1: Product: syz [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5870] openat(AT_FDCWD, NULL, O_RDONLY [pid 5874] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5870] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5870] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5870] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5874] <... ioctl resumed>, 0) = 0 [pid 5870] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5870] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL [pid 5874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5870] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5874] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 61.694374][ T5826] usb 5-1: Manufacturer: syz [ 61.698988][ T5826] usb 5-1: SerialNumber: syz [ 61.709792][ T5821] usb 1-1: config 0 descriptor?? [ 61.722451][ T5826] usb 5-1: config 0 descriptor?? [ 61.731140][ T5821] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.741179][ T5821] em28xx 1-1:0.132: Video interface 132 found: [pid 5871] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [ 61.751888][ T5826] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.761695][ T5826] em28xx 5-1:0.132: Video interface 132 found: [pid 5871] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5871] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5871] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5871] pipe2( [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5871] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5871] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5871] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5871] exit_group(0) = ? [pid 5871] +++ exited with 0 +++ [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5871, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5812] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5895 attached , child_tidptr=0x5555805ce650) = 5895 [pid 5895] set_robust_list(0x5555805ce660, 24) = 0 [pid 5895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5895] setpgid(0, 0) = 0 [pid 5895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 61.832272][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5895] <... openat resumed>) = 3 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] write(3, "1000", 4) = 4 [pid 5895] close(3) = 0 executing program [pid 5895] write(1, "executing program\n", 18) = 18 [pid 5895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5870] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5874] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5870] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5874] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5874] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5874] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5895] <... ioctl resumed>, 0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5870] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5890] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5872] openat(AT_FDCWD, NULL, O_RDONLY [pid 5870] pipe2( [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5872] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5870] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5870] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5870] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5870] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5872] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5872] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL [pid 5870] <... ioctl resumed>, 0) = 0 [pid 5872] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [ 61.912268][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 61.921357][ T5824] em28xx 2-1:0.132: board has no eeprom [ 61.940030][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 5870] exit_group(0) = ? [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5870] +++ exited with 0 +++ [pid 5872] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5870, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555805ce650) = 5896 ./strace-static-x86_64: Process 5896 attached [pid 5896] set_robust_list(0x5555805ce660, 24) = 0 [pid 5896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 61.963043][ T951] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 61.990054][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 61.998181][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 62.004368][ T10] em28xx 2-1:0.132: Registering V4L2 extension [pid 5896] setpgid(0, 0) = 0 [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5896] write(3, "1000", 4) = 4 [pid 5896] close(3) = 0 executing program [pid 5896] write(1, "executing program\n", 18) = 18 [pid 5896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 62.020487][ T5824] usb 2-1: USB disconnect, device number 4 [ 62.033375][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 62.048826][ T951] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.059232][ T951] em28xx 3-1:0.132: board has no eeprom [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [ 62.084225][ T10] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 62.091626][ T10] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 62.098800][ T10] em28xx 2-1:0.132: No AC97 audio processor [ 62.106341][ T10] usb 2-1: Decoder not found [ 62.112937][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 62.118099][ T10] em28xx 2-1:0.132: failed to create media graph [ 62.124520][ T951] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5890] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5874] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5874] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5874] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5874] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5874] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5874] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [ 62.132454][ T10] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 62.139468][ T951] em28xx 3-1:0.132: analog set to bulk mode. [ 62.147563][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 62.156050][ T10] em28xx 2-1:0.132: Remote control support is not available for this card. [ 62.167610][ T9] usb 4-1: config 0 has no interface number 0 [ 62.174427][ T951] usb 3-1: USB disconnect, device number 4 [pid 5874] exit_group(0) = ? [pid 5872] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5872] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5872] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5872] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5874] +++ exited with 0 +++ [pid 5872] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5890] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5811] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5874, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5811] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] execveat(AT_FDCWD, NULL, NULL, NULL, 0./strace-static-x86_64: Process 5901 attached [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5901] set_robust_list(0x5555805ce660, 24 [pid 5890] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5872] ioctl(-1, EVIOCGPHYS(64) [pid 5901] <... set_robust_list resumed>) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5811] <... clone resumed>, child_tidptr=0x5555805ce650) = 5901 [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5901] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5890] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0) = 0 [pid 5901] <... prctl resumed>) = 0 [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] setpgid(0, 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] exit_group(0 [pid 5901] <... setpgid resumed>) = 0 [pid 5901] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5901] write(3, "1000", 4) = 4 [pid 5901] close(3) = 0 [pid 5901] write(1, "executing program\n", 18executing program [ 62.180512][ T5827] em28xx 3-1:0.132: Registering V4L2 extension [ 62.186974][ T5821] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 62.194085][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 62.209479][ T951] em28xx 3-1:0.132: Disconnecting em28xx ) = 18 [pid 5872] <... exit_group resumed>) = ? [pid 5890] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5901] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5872, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5903 attached [pid 5903] set_robust_list(0x5555805ce660, 24) = 0 [pid 5903] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5818] <... clone resumed>, child_tidptr=0x5555805ce650) = 5903 [pid 5903] <... prctl resumed>) = 0 [pid 5903] setpgid(0, 0) = 0 [pid 5903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5903] write(3, "1000", 4) = 4 [pid 5903] close(3) = 0 executing program [pid 5903] write(1, "executing program\n", 18) = 18 [pid 5903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 62.232122][ T5826] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 62.238479][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 62.258037][ T5821] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.268638][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.276732][ T5821] em28xx 1-1:0.132: board has no eeprom [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 62.283433][ T9] usb 4-1: Product: syz [ 62.287602][ T9] usb 4-1: Manufacturer: syz [ 62.293060][ T9] usb 4-1: SerialNumber: syz [ 62.301037][ T9] usb 4-1: config 0 descriptor?? [ 62.315654][ T5826] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.325979][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 62.335850][ T5826] em28xx 5-1:0.132: board has no eeprom [ 62.341764][ T5827] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 62.348784][ T5827] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 62.356245][ T5821] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.364060][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 62.370248][ T5821] em28xx 1-1:0.132: analog set to bulk mode. [ 62.376432][ T5827] em28xx 3-1:0.132: No AC97 audio processor [ 62.385160][ T5821] usb 1-1: USB disconnect, device number 4 [ 62.392560][ T5827] usb 3-1: Decoder not found [ 62.397163][ T5827] em28xx 3-1:0.132: failed to create media graph [ 62.404113][ T5821] em28xx 1-1:0.132: Disconnecting em28xx [ 62.409784][ T5827] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 62.417853][ T5827] em28xx 3-1:0.132: Remote control support is not available for this card. [ 62.426471][ T5824] em28xx 2-1:0.132: Closing input extension [ 62.432479][ T10] em28xx 1-1:0.132: Registering V4L2 extension [ 62.440498][ T5826] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.448350][ T5826] em28xx 5-1:0.132: analog set to bulk mode. [ 62.457759][ T5824] em28xx 2-1:0.132: Freeing device [pid 5890] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5890] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5890] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5890] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 62.491269][ T5826] usb 5-1: USB disconnect, device number 4 [ 62.498965][ T5826] em28xx 5-1:0.132: Disconnecting em28xx [ 62.558428][ T10] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 62.565717][ T10] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 62.574324][ T10] em28xx 1-1:0.132: No AC97 audio processor [ 62.585120][ T10] usb 1-1: Decoder not found [ 62.589726][ T10] em28xx 1-1:0.132: failed to create media graph [ 62.596104][ T10] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 62.604537][ T10] em28xx 1-1:0.132: Remote control support is not available for this card. [ 62.613213][ T951] em28xx 3-1:0.132: Closing input extension [ 62.619141][ T5827] em28xx 5-1:0.132: Registering V4L2 extension [ 62.628417][ T951] em28xx 3-1:0.132: Freeing device [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5890] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5890] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5890] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5890] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5890] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5890] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5890] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5890] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5890] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5890] exit_group(0) = ? [pid 5890] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5890, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555805ce650) = 5913 ./strace-static-x86_64: Process 5913 attached [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] set_robust_list(0x5555805ce660, 24) = 0 [ 62.715889][ T5827] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 62.725912][ T5827] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 62.733442][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 62.740416][ T5827] em28xx 5-1:0.132: No AC97 audio processor [ 62.747554][ T5827] usb 5-1: Decoder not found [ 62.752601][ T5827] em28xx 5-1:0.132: failed to create media graph [ 62.758971][ T5827] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5913] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5913] setpgid(0, 0) = 0 [pid 5913] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5913] write(3, "1000", 4) = 4 [pid 5913] close(3) = 0 executing program [pid 5913] write(1, "executing program\n", 18) = 18 [pid 5913] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5913] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 62.766656][ T5827] em28xx 5-1:0.132: Remote control support is not available for this card. [ 62.775342][ T5821] em28xx 1-1:0.132: Closing input extension [ 62.781471][ T5826] em28xx 5-1:0.132: Closing input extension [ 62.790114][ T5826] em28xx 5-1:0.132: Freeing device [ 62.797927][ T5821] em28xx 1-1:0.132: Freeing device [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 62.810149][ T5824] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 62.825177][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.833965][ T9] em28xx 4-1:0.132: board has no eeprom [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 62.900025][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.909245][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 62.916208][ T5827] em28xx 4-1:0.132: Registering V4L2 extension [ 62.926340][ T9] usb 4-1: USB disconnect, device number 5 [ 62.932475][ T951] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 62.941112][ T9] em28xx 4-1:0.132: Disconnecting em28xx [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 62.983896][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 62.991301][ T5827] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 62.998357][ T5827] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 63.007843][ T5827] em28xx 4-1:0.132: No AC97 audio processor [ 63.014144][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.023848][ T5824] usb 2-1: config 0 has no interface number 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 63.030004][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.040493][ T5827] usb 4-1: Decoder not found [ 63.045079][ T5827] em28xx 4-1:0.132: failed to create media graph [ 63.051802][ T5827] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 63.059487][ T5827] em28xx 4-1:0.132: Remote control support is not available for this card. [ 63.068296][ T9] em28xx 4-1:0.132: Closing input extension [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [ 63.078131][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.088031][ T9] em28xx 4-1:0.132: Freeing device [ 63.094865][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.103320][ T5826] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 63.111031][ T951] usb 3-1: Using ep0 maxpacket: 32 [ 63.116241][ T5821] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 63.124673][ T5824] usb 2-1: Product: syz [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5895] <... ioctl resumed>, 0x2) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] <... ioctl resumed>, 0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5896] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [ 63.132053][ T5824] usb 2-1: Manufacturer: syz [ 63.136673][ T5824] usb 2-1: SerialNumber: syz [ 63.142768][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.151814][ T951] usb 3-1: config 0 has no interface number 0 [ 63.157908][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.168572][ T5824] usb 2-1: config 0 descriptor?? [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [ 63.191800][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.202828][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.212259][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.220280][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 63.226498][ T951] usb 3-1: Product: syz [ 63.230712][ T951] usb 3-1: Manufacturer: syz [ 63.235315][ T951] usb 3-1: SerialNumber: syz [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 63.241591][ T951] usb 3-1: config 0 descriptor?? [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 63.270603][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.280451][ T5821] usb 1-1: Using ep0 maxpacket: 32 [ 63.285592][ T951] em28xx 3-1:0.132: Video interface 132 found: [ 63.291844][ T5826] usb 5-1: Using ep0 maxpacket: 32 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 63.320056][ T5821] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.328304][ T5821] usb 1-1: config 0 has no interface number 0 [ 63.334506][ T5826] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.342750][ T5821] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.352682][ T5826] usb 5-1: config 0 has no interface number 0 [ 63.358764][ T5826] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5895] openat(AT_FDCWD, NULL, O_RDONLY [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5895] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5895] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5895] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5895] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5895] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [ 63.401555][ T5826] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.410857][ T5821] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.419896][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.427988][ T5826] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.436024][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 63.443555][ T5821] usb 1-1: Product: syz [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5896] openat(AT_FDCWD, NULL, O_RDONLY [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5896] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5896] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5896] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5896] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 63.447696][ T5821] usb 1-1: Manufacturer: syz [ 63.452309][ T5826] usb 5-1: Product: syz [ 63.456462][ T5826] usb 5-1: Manufacturer: syz [ 63.461198][ T5821] usb 1-1: SerialNumber: syz [ 63.466976][ T5826] usb 5-1: SerialNumber: syz [ 63.472434][ T5821] usb 1-1: config 0 descriptor?? [ 63.480728][ T5826] usb 5-1: config 0 descriptor?? [ 63.488078][ T5821] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5903] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 63.497957][ T5821] em28xx 1-1:0.132: Video interface 132 found: [ 63.519074][ T5826] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.528853][ T5826] em28xx 5-1:0.132: Video interface 132 found: [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5895] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5895] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5895] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5895] pipe2( [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5895] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5895] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [ 63.619963][ T9] usb 4-1: Using ep0 maxpacket: 32 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5895] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5895] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5895] exit_group(0) = ? [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5895] +++ exited with 0 +++ [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5895, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5812] restart_syscall(<... resuming interrupted clone ...> [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5812] <... restart_syscall resumed>) = 0 [pid 5901] openat(AT_FDCWD, NULL, O_RDONLY [pid 5896] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5896] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5901] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5896] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5901] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5896] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5901] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5901] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL [pid 5896] pipe2( [pid 5901] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 63.646339][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.654593][ T9] usb 4-1: config 0 has no interface number 0 [ 63.660804][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.670873][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5896] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5901] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5896] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5896] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5896] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5896] exit_group(0) = ? [pid 5903] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5903] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5903] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5903] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5896] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5896, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5812] <... clone resumed>, child_tidptr=0x5555805ce650) = 5920 [pid 5814] restart_syscall(<... resuming interrupted clone ...> [pid 5903] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5814] <... restart_syscall resumed>) = 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5921 attached [pid 5921] set_robust_list(0x5555805ce660, 24) = 0 [pid 5921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5921] setpgid(0, 0) = 0 [pid 5921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5921] write(3, "1000", 4) = 4 [pid 5921] close(3) = 0 executing program [pid 5921] write(1, "executing program\n", 18) = 18 [pid 5921] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5921] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 ./strace-static-x86_64: Process 5920 attached [pid 5921] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5920] set_robust_list(0x5555805ce660, 24 [pid 5814] <... clone resumed>, child_tidptr=0x5555805ce650) = 5921 [ 63.696037][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.705361][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.713707][ T9] usb 4-1: Product: syz [ 63.717976][ T951] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 63.724258][ T9] usb 4-1: Manufacturer: syz [ 63.728853][ T9] usb 4-1: SerialNumber: syz [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] <... set_robust_list resumed>) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5920] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] <... prctl resumed>) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5920] setpgid(0, 0 [pid 5913] <... ioctl resumed>, 0x2) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5920] <... setpgid resumed>) = 0 [pid 5913] <... ioctl resumed>, 0) = 0 [pid 5920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5920] <... openat resumed>) = 3 [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5920] write(3, "1000", 4) = 4 [pid 5920] close(3executing program ) = 0 [pid 5920] write(1, "executing program\n", 18) = 18 [pid 5920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 63.740028][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 63.749530][ T5824] em28xx 2-1:0.132: board has no eeprom [ 63.755819][ T9] usb 4-1: config 0 descriptor?? [ 63.779263][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.789374][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 63.811855][ T951] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 63.820677][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 63.828491][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 63.834940][ T951] em28xx 3-1:0.132: board has no eeprom [ 63.840775][ T5827] em28xx 2-1:0.132: Registering V4L2 extension [ 63.857610][ T5824] usb 2-1: USB disconnect, device number 5 [ 63.871152][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 63.900035][ T951] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5903] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5901] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5903] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5903] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5901] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5903] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5903] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5901] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5903] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5903] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5901] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5903] ioctl(-1, EVIOCGPHYS(64) [pid 5901] pipe2( [pid 5903] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5901] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5901] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5901] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5903] <... ioctl resumed>, 0) = 0 [pid 5901] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5903] exit_group(0 [pid 5901] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5903] <... exit_group resumed>) = ? [pid 5901] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5901] exit_group(0) = ? [pid 5901] +++ exited with 0 +++ [pid 5811] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5901, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5811] restart_syscall(<... resuming interrupted clone ...> [pid 5903] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5903, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5811] <... restart_syscall resumed>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5925 attached [pid 5925] set_robust_list(0x5555805ce660, 24) = 0 [pid 5925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5925] setpgid(0, 0 [pid 5811] <... clone resumed>, child_tidptr=0x5555805ce650) = 5925 [pid 5925] <... setpgid resumed>) = 0 [pid 5925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5925] write(3, "1000", 4executing program ) = 4 [pid 5925] close(3) = 0 [ 63.908126][ T951] em28xx 3-1:0.132: analog set to bulk mode. [ 63.916332][ T5827] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 63.927528][ T5827] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 63.934894][ T5826] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 63.941574][ T951] usb 3-1: USB disconnect, device number 5 [ 63.947478][ T5821] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 63.954732][ T951] em28xx 3-1:0.132: Disconnecting em28xx [pid 5925] write(1, "executing program\n", 18) = 18 [pid 5925] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5925] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5926 attached [pid 5818] <... clone resumed>, child_tidptr=0x5555805ce650) = 5926 [pid 5926] set_robust_list(0x5555805ce660, 24) = 0 [pid 5913] openat(AT_FDCWD, NULL, O_RDONLY [pid 5926] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5913] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5926] <... prctl resumed>) = 0 [pid 5913] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5926] setpgid(0, 0 [pid 5913] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5926] <... setpgid resumed>) = 0 [pid 5913] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5926] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5913] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5926] <... openat resumed>) = 3 [pid 5913] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] write(3, "1000", 4 [pid 5913] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5926] <... write resumed>) = 4 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5926] close(3executing program ) = 0 [pid 5926] write(1, "executing program\n", 18) = 18 [pid 5926] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5926] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 63.966179][ T5827] em28xx 2-1:0.132: No AC97 audio processor [ 63.976978][ T5827] usb 2-1: Decoder not found [ 63.985314][ T5827] em28xx 2-1:0.132: failed to create media graph [ 63.992513][ T5827] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 64.002300][ T5827] em28xx 2-1:0.132: Remote control support is not available for this card. [ 64.010944][ T10] em28xx 3-1:0.132: Registering V4L2 extension [ 64.022452][ T5826] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.033954][ T5826] em28xx 5-1:0.132: board has no eeprom [ 64.039637][ T5821] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.049157][ T5821] em28xx 1-1:0.132: board has no eeprom [ 64.082917][ T10] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 64.090018][ T10] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 64.097124][ T10] em28xx 3-1:0.132: No AC97 audio processor [ 64.104388][ T10] usb 3-1: Decoder not found [ 64.109022][ T10] em28xx 3-1:0.132: failed to create media graph [ 64.115479][ T5826] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.123331][ T5821] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.132706][ T10] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 64.139905][ T5826] em28xx 5-1:0.132: analog set to bulk mode. [ 64.147027][ T10] em28xx 3-1:0.132: Remote control support is not available for this card. [ 64.155694][ T5821] em28xx 1-1:0.132: analog set to bulk mode. [ 64.164452][ T5826] usb 5-1: USB disconnect, device number 5 [ 64.170631][ T5824] em28xx 2-1:0.132: Closing input extension [ 64.176717][ T5827] em28xx 5-1:0.132: Registering V4L2 extension [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5913] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5913] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5913] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5913] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5913] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5913] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5913] exit_group(0) = ? [pid 5913] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5913, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5932 attached [pid 5932] set_robust_list(0x5555805ce660, 24) = 0 [pid 5932] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5816] <... clone resumed>, child_tidptr=0x5555805ce650) = 5932 [pid 5932] <... prctl resumed>) = 0 [pid 5932] setpgid(0, 0) = 0 [pid 5932] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5932] write(3, "1000", 4) = 4 [pid 5932] close(3executing program ) = 0 [pid 5932] write(1, "executing program\n", 18) = 18 [pid 5932] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5932] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 64.184237][ T5826] em28xx 5-1:0.132: Disconnecting em28xx [ 64.194421][ T5824] em28xx 2-1:0.132: Freeing device [ 64.205950][ T5821] usb 1-1: USB disconnect, device number 5 [ 64.218749][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 64.227231][ T5821] em28xx 1-1:0.132: Disconnecting em28xx [ 64.295022][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.319995][ T9] em28xx 4-1:0.132: board has no eeprom [ 64.332537][ T5827] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 64.341314][ T5827] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 64.348452][ T5827] em28xx 5-1:0.132: No AC97 audio processor [ 64.358078][ T5827] usb 5-1: Decoder not found [ 64.363290][ T5827] em28xx 5-1:0.132: failed to create media graph [ 64.369633][ T5827] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 64.377367][ T5827] em28xx 5-1:0.132: Remote control support is not available for this card. [ 64.386031][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 64.393885][ T5841] em28xx 1-1:0.132: Registering V4L2 extension [ 64.400506][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 64.411151][ T9] usb 4-1: USB disconnect, device number 6 [ 64.417894][ T9] em28xx 4-1:0.132: Disconnecting em28xx [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 64.450940][ T5841] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 64.457969][ T5841] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 64.465471][ T5841] em28xx 1-1:0.132: No AC97 audio processor [ 64.472819][ T5841] usb 1-1: Decoder not found [ 64.477412][ T5841] em28xx 1-1:0.132: failed to create media graph [ 64.483847][ T5841] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 64.491642][ T5841] em28xx 1-1:0.132: Remote control support is not available for this card. [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 64.503913][ T951] em28xx 3-1:0.132: Closing input extension [ 64.509825][ T5826] em28xx 5-1:0.132: Closing input extension [ 64.516269][ T5827] em28xx 4-1:0.132: Registering V4L2 extension [ 64.525042][ T951] em28xx 3-1:0.132: Freeing device [ 64.530259][ T5824] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 64.541872][ T5826] em28xx 5-1:0.132: Freeing device [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 64.615924][ T5827] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 64.625351][ T5827] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 64.633613][ T5827] em28xx 4-1:0.132: No AC97 audio processor [ 64.643781][ T5827] usb 4-1: Decoder not found [ 64.648389][ T5827] em28xx 4-1:0.132: failed to create media graph [ 64.655524][ T5827] em28xx 4-1:0.132: V4L2 device video103 deregistered [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5920] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.666625][ T5827] em28xx 4-1:0.132: Remote control support is not available for this card. [ 64.675545][ T5821] em28xx 1-1:0.132: Closing input extension [ 64.682224][ T9] em28xx 4-1:0.132: Closing input extension [ 64.691870][ T5821] em28xx 1-1:0.132: Freeing device [ 64.699416][ T9] em28xx 4-1:0.132: Freeing device [ 64.704991][ T5824] usb 2-1: Using ep0 maxpacket: 32 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 64.724587][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 64.737565][ T5824] usb 2-1: config 0 has no interface number 0 [ 64.744427][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 64.765724][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 64.776276][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.784757][ T5824] usb 2-1: Product: syz [ 64.789447][ T5824] usb 2-1: Manufacturer: syz [ 64.800471][ T5824] usb 2-1: SerialNumber: syz [ 64.807160][ T5824] usb 2-1: config 0 descriptor?? [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.818812][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 64.829034][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 64.850317][ T951] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 64.857857][ T5826] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] openat(AT_FDCWD, NULL, O_RDONLY [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5920] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5920] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5921] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5920] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5920] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5920] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5920] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5920] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5920] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [ 65.000043][ T5821] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 65.007579][ T9] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 65.015095][ T5826] usb 5-1: Using ep0 maxpacket: 32 [ 65.020265][ T951] usb 3-1: Using ep0 maxpacket: 32 [ 65.031167][ T5826] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.039492][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [ 65.047808][ T5826] usb 5-1: config 0 has no interface number 0 [ 65.053963][ T5826] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 65.063884][ T951] usb 3-1: config 0 has no interface number 0 [ 65.070011][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 65.094556][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.103999][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.112069][ T951] usb 3-1: Product: syz [ 65.116344][ T5826] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.125426][ T951] usb 3-1: Manufacturer: syz [ 65.130063][ T5826] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.138043][ T5826] usb 5-1: Product: syz [ 65.142222][ T951] usb 3-1: SerialNumber: syz [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [ 65.148475][ T951] usb 3-1: config 0 descriptor?? [ 65.153914][ T5826] usb 5-1: Manufacturer: syz [ 65.158627][ T5826] usb 5-1: SerialNumber: syz [ 65.164997][ T5826] usb 5-1: config 0 descriptor?? [ 65.170032][ T5821] usb 1-1: Using ep0 maxpacket: 32 [ 65.175208][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 65.182537][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5920] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [ 65.194579][ T5826] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 65.204533][ T951] em28xx 3-1:0.132: Video interface 132 found: [ 65.210790][ T5826] em28xx 5-1:0.132: Video interface 132 found: [ 65.225064][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.233548][ T5821] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.241760][ T9] usb 4-1: config 0 has no interface number 0 [pid 5920] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5920] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5920] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5920] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5920] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5920] exit_group(0) = ? [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5920] +++ exited with 0 +++ [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5920, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5946 attached , 0x7ffe2e71f2b0) = 0 [pid 5946] set_robust_list(0x5555805ce660, 24 [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] <... set_robust_list resumed>) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5946] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5812] <... clone resumed>, child_tidptr=0x5555805ce650) = 5946 [pid 5932] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5946] <... prctl resumed>) = 0 [pid 5946] setpgid(0, 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [ 65.247834][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 65.257808][ T5821] usb 1-1: config 0 has no interface number 0 [ 65.263960][ T5821] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 65.274040][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... setpgid resumed>) = 0 [pid 5946] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] write(3, "1000", 4 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5946] <... write resumed>) = 4 [pid 5946] close(3) = 0 [pid 5946] write(1, "executing program\n", 18executing program ) = 18 [pid 5946] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5946] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5946] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... ioctl resumed>, 0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 65.301982][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.311385][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.319474][ T5821] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.328571][ T9] usb 4-1: Product: syz [ 65.332780][ T9] usb 4-1: Manufacturer: syz [ 65.337397][ T9] usb 4-1: SerialNumber: syz [ 65.342058][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [pid 5921] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5921] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5921] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5921] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [ 65.353222][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.362171][ T9] usb 4-1: config 0 descriptor?? [ 65.367283][ T5821] usb 1-1: Product: syz [ 65.371504][ T5821] usb 1-1: Manufacturer: syz [ 65.376098][ T5821] usb 1-1: SerialNumber: syz [ 65.380787][ T5824] em28xx 2-1:0.132: board has no eeprom [ 65.388490][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5926] openat(AT_FDCWD, NULL, O_RDONLY [pid 5925] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5925] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5926] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5925] <... ioctl resumed>, 0x2) = 0 [pid 5926] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5926] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5925] <... ioctl resumed>, 0) = 0 [pid 5926] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5926] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5925] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5926] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [ 65.399697][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 65.406684][ T5821] usb 1-1: config 0 descriptor?? [ 65.420956][ T5821] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 65.430744][ T5821] em28xx 1-1:0.132: Video interface 132 found: [ 65.459986][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 65.467825][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 65.474558][ T5827] em28xx 2-1:0.132: Registering V4L2 extension [ 65.483505][ T5824] usb 2-1: USB disconnect, device number 6 [ 65.490799][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [pid 5932] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5932] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5932] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5932] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 65.554442][ T5827] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 65.561647][ T5827] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 65.568817][ T5827] em28xx 2-1:0.132: No AC97 audio processor [ 65.576313][ T5827] usb 2-1: Decoder not found [ 65.580997][ T5827] em28xx 2-1:0.132: failed to create media graph [ 65.587473][ T5827] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 65.595508][ T5827] em28xx 2-1:0.132: Remote control support is not available for this card. [pid 5921] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5921] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5921] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5921] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5921] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5926] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5925] openat(AT_FDCWD, NULL, O_RDONLY [pid 5921] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5926] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5925] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5921] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5926] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5926] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5925] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5921] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5925] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5921] ioctl(-1, EVIOCGPHYS(64) [pid 5926] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5925] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5926] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5925] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL [pid 5921] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5926] pipe2( [pid 5925] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5926] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5926] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5926] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5926] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5925] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5921] <... ioctl resumed>, 0) = 0 [ 65.604272][ T5824] em28xx 2-1:0.132: Closing input extension [ 65.612472][ T5824] em28xx 2-1:0.132: Freeing device [ 65.643764][ T951] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5926] exit_group(0) = ? [pid 5921] exit_group(0) = ? [pid 5926] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5926, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5921] +++ exited with 0 +++ [pid 5818] restart_syscall(<... resuming interrupted clone ...> [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5921, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...> [pid 5818] <... restart_syscall resumed>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5951 attached , child_tidptr=0x5555805ce650) = 5951 [pid 5951] set_robust_list(0x5555805ce660, 24) = 0 [pid 5814] <... restart_syscall resumed>) = 0 [pid 5951] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5951] setpgid(0, 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5952 attached [pid 5951] <... setpgid resumed>) = 0 [pid 5951] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5814] <... clone resumed>, child_tidptr=0x5555805ce650) = 5952 [pid 5952] set_robust_list(0x5555805ce660, 24) = 0 [pid 5951] <... openat resumed>) = 3 [pid 5952] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5951] write(3, "1000", 4 [pid 5952] setpgid(0, 0 [pid 5951] <... write resumed>) = 4 [pid 5952] <... setpgid resumed>) = 0 [pid 5951] close(3) = 0 executing program [pid 5952] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5951] write(1, "executing program\n", 18) = 18 [pid 5952] <... openat resumed>) = 3 [ 65.655434][ T5826] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5952] write(3, "1000", 4) = 4 [pid 5951] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5952] close(3 [pid 5951] <... openat resumed>) = 3 [pid 5952] <... close resumed>) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_INIT [pid 5952] write(1, "executing program\n", 18executing program [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5952] <... write resumed>) = 18 [pid 5951] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5952] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... openat resumed>) = 3 [pid 5952] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5932] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5932] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [ 65.723869][ T951] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.735531][ T951] em28xx 3-1:0.132: board has no eeprom [ 65.742938][ T5826] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.751985][ T5826] em28xx 5-1:0.132: board has no eeprom [pid 5932] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5932] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5932] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5932] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5932] exit_group(0) = ? [pid 5932] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5932, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5953 attached [pid 5953] set_robust_list(0x5555805ce660, 24) = 0 [pid 5953] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5816] <... clone resumed>, child_tidptr=0x5555805ce650) = 5953 [pid 5953] <... prctl resumed>) = 0 [pid 5953] setpgid(0, 0) = 0 [pid 5953] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5953] write(3, "1000", 4) = 4 [pid 5953] close(3) = 0 [pid 5953] write(1, "executing program\n", 18) = 18 [pid 5953] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 65.810017][ T951] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 65.817889][ T951] em28xx 3-1:0.132: analog set to bulk mode. [ 65.823951][ T5826] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 65.831823][ T5826] em28xx 5-1:0.132: analog set to bulk mode. [ 65.841129][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 65.847342][ T5827] em28xx 3-1:0.132: Registering V4L2 extension [ 65.854254][ T951] usb 3-1: USB disconnect, device number 6 [pid 5953] ioctl(3, USB_RAW_IOCTL_INIT [pid 5925] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5946] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5925] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5953] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5925] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5925] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5925] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5925] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5925] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5953] <... ioctl resumed>, 0) = 0 [pid 5925] exit_group(0) = ? [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] +++ exited with 0 +++ [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5811] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5925, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5955 attached [pid 5811] <... clone resumed>, child_tidptr=0x5555805ce650) = 5955 [pid 5955] set_robust_list(0x5555805ce660, 24) = 0 [pid 5955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5955] setpgid(0, 0) = 0 [pid 5955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5955] write(3, "1000", 4) = 4 [pid 5955] close(3) = 0 executing program [pid 5955] write(1, "executing program\n", 18) = 18 [pid 5955] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 65.865459][ T5826] usb 5-1: USB disconnect, device number 6 [ 65.878957][ T5826] em28xx 5-1:0.132: Disconnecting em28xx [ 65.885066][ T951] em28xx 3-1:0.132: Disconnecting em28xx [ 65.891108][ T5821] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5955] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 65.924914][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.935282][ T5824] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 65.947139][ T9] em28xx 4-1:0.132: board has no eeprom [ 65.963152][ T5821] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.972593][ T5821] em28xx 1-1:0.132: board has no eeprom [ 65.978207][ T5827] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 65.985490][ T5827] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 65.993041][ T5827] em28xx 3-1:0.132: No AC97 audio processor [ 66.000384][ T5827] usb 3-1: Decoder not found [ 66.004954][ T5827] em28xx 3-1:0.132: failed to create media graph [ 66.011352][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 66.019169][ T9] em28xx 4-1:0.132: analog set to bulk mode. [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 66.025222][ T5827] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 66.033296][ T5827] em28xx 3-1:0.132: Remote control support is not available for this card. [ 66.042488][ T10] em28xx 5-1:0.132: Registering V4L2 extension [ 66.050579][ T5821] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 66.058419][ T5821] em28xx 1-1:0.132: analog set to bulk mode. [ 66.069718][ T9] usb 4-1: USB disconnect, device number 7 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [ 66.076643][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 66.102157][ T5821] usb 1-1: USB disconnect, device number 6 [ 66.109224][ T5821] em28xx 1-1:0.132: Disconnecting em28xx [ 66.115288][ T5824] usb 2-1: Using ep0 maxpacket: 32 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [ 66.138582][ T10] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 66.147077][ T10] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 66.155686][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.164598][ T10] em28xx 5-1:0.132: No AC97 audio processor [ 66.171103][ T5824] usb 2-1: config 0 has no interface number 0 [ 66.177178][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 66.187295][ T10] usb 5-1: Decoder not found [ 66.191903][ T10] em28xx 5-1:0.132: failed to create media graph [ 66.198210][ T10] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 66.206860][ T10] em28xx 5-1:0.132: Remote control support is not available for this card. [ 66.215546][ T5841] em28xx 4-1:0.132: Registering V4L2 extension [ 66.223604][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 66.232684][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.240738][ T5824] usb 2-1: Product: syz [ 66.244895][ T5824] usb 2-1: Manufacturer: syz [ 66.249479][ T5824] usb 2-1: SerialNumber: syz [ 66.256600][ T5824] usb 2-1: config 0 descriptor?? [ 66.267951][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 66.278123][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 66.302403][ T5841] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 66.309465][ T5841] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 66.316612][ T5841] em28xx 4-1:0.132: No AC97 audio processor [ 66.325120][ T5841] usb 4-1: Decoder not found [ 66.329744][ T5841] em28xx 4-1:0.132: failed to create media graph [ 66.336121][ T5841] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 66.343790][ T5841] em28xx 4-1:0.132: Remote control support is not available for this card. [ 66.352435][ T951] em28xx 3-1:0.132: Closing input extension [ 66.358347][ T5827] em28xx 1-1:0.132: Registering V4L2 extension [ 66.367887][ T951] em28xx 3-1:0.132: Freeing device [pid 5946] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5946] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5946] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5946] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 66.451286][ T5827] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 66.458364][ T5827] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 66.465812][ T5827] em28xx 1-1:0.132: No AC97 audio processor [ 66.472787][ T5827] usb 1-1: Decoder not found [ 66.477376][ T5827] em28xx 1-1:0.132: failed to create media graph [ 66.483836][ T5827] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 66.491555][ T5827] em28xx 1-1:0.132: Remote control support is not available for this card. [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 66.503173][ T5826] em28xx 5-1:0.132: Closing input extension [ 66.509072][ T9] em28xx 4-1:0.132: Closing input extension [ 66.515686][ T5821] em28xx 1-1:0.132: Closing input extension [ 66.523319][ T5826] em28xx 5-1:0.132: Freeing device [ 66.532011][ T9] em28xx 4-1:0.132: Freeing device [ 66.541240][ T5821] em28xx 1-1:0.132: Freeing device [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5946] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5946] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5946] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5946] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5946] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [ 66.680095][ T951] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 5946] exit_group(0) = ? [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5946] +++ exited with 0 +++ [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5946, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5971 attached , child_tidptr=0x5555805ce650) = 5971 [pid 5971] set_robust_list(0x5555805ce660, 24) = 0 [pid 5971] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] <... prctl resumed>) = 0 [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] setpgid(0, 0 [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] <... setpgid resumed>) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.735797][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5971] write(3, "1000", 4) = 4 [pid 5971] close(3) = 0 [pid 5971] write(1, "executing program\n", 18executing program ) = 18 [pid 5971] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5971] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5953] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [ 66.811820][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 66.820790][ T5824] em28xx 2-1:0.132: board has no eeprom [ 66.830012][ T951] usb 3-1: Using ep0 maxpacket: 32 [ 66.835235][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 66.846304][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.854595][ T5821] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5955] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 66.862394][ T5826] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 66.869904][ T951] usb 3-1: config 0 has no interface number 0 [ 66.876158][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 66.886197][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 66.894322][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 66.900394][ T5827] em28xx 2-1:0.132: Registering V4L2 extension [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 66.920414][ T5824] usb 2-1: USB disconnect, device number 7 [ 66.927623][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 66.935303][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 66.952237][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.961947][ T951] usb 3-1: Product: syz [ 66.966115][ T951] usb 3-1: Manufacturer: syz [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... ioctl resumed>, 0x2) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5952] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [ 66.972559][ T951] usb 3-1: SerialNumber: syz [ 66.979369][ T951] usb 3-1: config 0 descriptor?? [ 66.990016][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 67.008653][ T5827] em28xx 2-1:0.132: Config register raw data: 0xffffffed [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5953] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5952] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 67.016779][ T5827] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 67.026530][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.036491][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.044923][ T5827] em28xx 2-1:0.132: No AC97 audio processor [ 67.051334][ T5826] usb 5-1: Using ep0 maxpacket: 32 [ 67.060309][ T9] usb 4-1: config 0 has no interface number 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 27 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [ 67.066447][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 67.076623][ T5821] usb 1-1: Using ep0 maxpacket: 32 [ 67.081852][ T951] em28xx 3-1:0.132: Video interface 132 found: [ 67.088256][ T5827] usb 2-1: Decoder not found [ 67.092946][ T5826] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.101241][ T5827] em28xx 2-1:0.132: failed to create media graph [ 67.107605][ T5827] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 67.114405][ T5826] usb 5-1: config 0 has no interface number 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5955] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5953] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 4 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 67.120833][ T5826] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 67.132140][ T5827] em28xx 2-1:0.132: Remote control support is not available for this card. [ 67.141294][ T5824] em28xx 2-1:0.132: Closing input extension [ 67.147380][ T5821] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.155910][ T5821] usb 1-1: config 0 has no interface number 0 [ 67.163453][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 67.173974][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.183265][ T5824] em28xx 2-1:0.132: Freeing device [ 67.190030][ T5826] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 67.199144][ T5821] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 67.209286][ T5826] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.219832][ T9] usb 4-1: Product: syz [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5952] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5952] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5952] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] <... ioctl resumed>, 0x2) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5955] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5951] <... ioctl resumed>, 0x2) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5951] <... ioctl resumed>, 0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5955] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5951] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] <... ioctl resumed>, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5951] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [pid 5953] <... ioctl resumed>, 0x7ffe2e71e2a0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 67.224714][ T5826] usb 5-1: Product: syz [ 67.228902][ T5826] usb 5-1: Manufacturer: syz [ 67.234477][ T9] usb 4-1: Manufacturer: syz [ 67.239197][ T9] usb 4-1: SerialNumber: syz [ 67.243958][ T5826] usb 5-1: SerialNumber: syz [ 67.252782][ T9] usb 4-1: config 0 descriptor?? [ 67.259111][ T5826] usb 5-1: config 0 descriptor?? [ 67.268370][ T5821] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 67.280764][ T5826] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.292725][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.302781][ T5821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.310850][ T5826] em28xx 5-1:0.132: Video interface 132 found: [ 67.317081][ T9] em28xx 4-1:0.132: Video interface 132 found: [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 67.323358][ T5821] usb 1-1: Product: syz [ 67.327543][ T5821] usb 1-1: Manufacturer: syz [ 67.332312][ T5821] usb 1-1: SerialNumber: syz [ 67.338658][ T5821] usb 1-1: config 0 descriptor?? [ 67.363518][ T5821] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 67.373360][ T5821] em28xx 1-1:0.132: Video interface 132 found: [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5952] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5952] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5952] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5952] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5952] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5952] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5953] openat(AT_FDCWD, NULL, O_RDONLY [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] openat(AT_FDCWD, NULL, O_RDONLY [pid 5953] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5952] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5951] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5953] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5952] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 5951] ioctl(-1, KVM_CREATE_VCPU, 0 [pid 5953] ioctl(-1, KVM_SET_SREGS2, 0 [pid 5952] <... ioctl resumed>, 0) = 0 [pid 5951] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5951] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5951] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5953] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] exit_group(0 [pid 5953] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL [pid 5952] <... exit_group resumed>) = ? [pid 5951] <... ioctl resumed>, 0x7ffe2e71e2d0) = 1 [pid 5953] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5952] +++ exited with 0 +++ [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5952, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 67.474816][ T951] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555805ce650) = 5976 ./strace-static-x86_64: Process 5976 attached [pid 5976] set_robust_list(0x5555805ce660, 24) = 0 [pid 5976] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5976] setpgid(0, 0) = 0 [pid 5976] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5976] <... openat resumed>) = 3 [pid 5976] write(3, "1000", 4) = 4 [pid 5976] close(3) = 0 [pid 5976] write(1, "executing program\n", 18 [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 executing program [pid 5976] <... write resumed>) = 18 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5976] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5976] <... openat resumed>) = 3 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5976] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5955] openat(AT_FDCWD, NULL, O_RDONLY [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5955] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5955] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5955] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [ 67.520097][ T5824] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 67.542311][ T951] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 67.551544][ T951] em28xx 3-1:0.132: board has no eeprom [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 67.610230][ T951] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 67.618190][ T951] em28xx 3-1:0.132: analog set to bulk mode. [ 67.624598][ T5827] em28xx 3-1:0.132: Registering V4L2 extension [ 67.634615][ T951] usb 3-1: USB disconnect, device number 7 [ 67.651095][ T951] em28xx 3-1:0.132: Disconnecting em28xx [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5951] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5951] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5951] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5951] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5951] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5951] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5953] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5951] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5953] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5953] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5951] ioctl(-1, EVIOCGPHYS(64) [pid 5953] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5951] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5953] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5951] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5953] pipe2( [pid 5951] <... ioctl resumed>, 0x7ffe2e71f2e0) = 0 [pid 5953] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5951] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 18 [pid 5953] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5951] exit_group(0 [pid 5953] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5951] <... exit_group resumed>) = ? [pid 5953] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5953] exit_group(0) = ? [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5951] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5951, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 67.692961][ T5827] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 67.701718][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 67.706876][ T5827] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 67.714102][ T5827] em28xx 3-1:0.132: No AC97 audio processor [ 67.722156][ T5827] usb 3-1: Decoder not found [ 67.726925][ T5826] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 67.733521][ T5827] em28xx 3-1:0.132: failed to create media graph [pid 5818] restart_syscall(<... resuming interrupted clone ...> [pid 5953] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5953, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...> [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 9 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... restart_syscall resumed>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5816] <... restart_syscall resumed>) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] <... clone resumed>, child_tidptr=0x5555805ce650) = 5980 ./strace-static-x86_64: Process 5980 attached [pid 5980] set_robust_list(0x5555805ce660, 24./strace-static-x86_64: Process 5981 attached ) = 0 [pid 5816] <... clone resumed>, child_tidptr=0x5555805ce650) = 5981 [pid 5981] set_robust_list(0x5555805ce660, 24 [pid 5980] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5981] <... set_robust_list resumed>) = 0 [pid 5981] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5980] <... prctl resumed>) = 0 [pid 5981] <... prctl resumed>) = 0 [pid 5980] setpgid(0, 0 [pid 5981] setpgid(0, 0 [pid 5980] <... setpgid resumed>) = 0 [pid 5981] <... setpgid resumed>) = 0 [pid 5980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5981] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5980] <... openat resumed>) = 3 [ 67.740151][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 67.746694][ T5827] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 67.753651][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.762666][ T5824] usb 2-1: config 0 has no interface number 0 [ 67.770187][ T5827] em28xx 3-1:0.132: Remote control support is not available for this card. [ 67.778826][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5981] write(3, "1000", 4) = 4 [pid 5980] write(3, "1000", 4 [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5981] close(3 [pid 5980] <... write resumed>) = 4 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5981] <... close resumed>) = 0 [pid 5980] close(3 [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5955] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5981] write(1, "executing program\n", 18 [pid 5980] <... close resumed>) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5955] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5981] <... write resumed>) = 18 [pid 5980] write(1, "executing program\n", 18 [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] <... ioctl resumed>, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5981] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5980] <... write resumed>) = 18 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5981] <... openat resumed>) = 3 [pid 5980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5981] ioctl(3, USB_RAW_IOCTL_INIT [pid 5980] <... openat resumed>) = 3 [pid 5981] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_INIT [pid 5981] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5980] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5955] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] pipe2( [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] <... pipe2 resumed>NULL, 0) = -1 EFAULT (Bad address) [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5955] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5981] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5955] execveat(AT_FDCWD, NULL, NULL, NULL, 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] <... execveat resumed>) = -1 EFAULT (Bad address) [pid 5971] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [ 67.788829][ T951] em28xx 3-1:0.132: Closing input extension [ 67.801113][ T951] em28xx 3-1:0.132: Freeing device [ 67.825679][ T5826] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 67.834525][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5955] exit_group(0) = ? [pid 5955] +++ exited with 0 +++ [pid 5811] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5955, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5811] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5982 attached , child_tidptr=0x5555805ce650) = 5982 [pid 5982] set_robust_list(0x5555805ce660, 24) = 0 [pid 5982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5982] setpgid(0, 0) = 0 [pid 5982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5982] write(3, "1000", 4) = 4 [pid 5982] close(3executing program ) = 0 [pid 5982] write(1, "executing program\n", 18) = 18 [pid 5982] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5982] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5982] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 67.843346][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 67.852705][ T5826] em28xx 5-1:0.132: board has no eeprom [ 67.858458][ T5821] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 67.865747][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.873897][ T9] em28xx 4-1:0.132: board has no eeprom [ 67.880996][ T5824] usb 2-1: Product: syz [ 67.885219][ T5824] usb 2-1: Manufacturer: syz [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 67.890217][ T5824] usb 2-1: SerialNumber: syz [ 67.896953][ T5824] usb 2-1: config 0 descriptor?? [ 67.912302][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.922261][ T5824] em28xx 2-1:0.132: Video interface 132 found: [pid 5976] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 67.940501][ T5826] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 67.948350][ T5826] em28xx 5-1:0.132: analog set to bulk mode. [ 67.955226][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 67.964018][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 67.970172][ T5821] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 67.978848][ T5821] em28xx 1-1:0.132: board has no eeprom [ 67.985519][ T5827] em28xx 5-1:0.132: Registering V4L2 extension [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 67.994353][ T5826] usb 5-1: USB disconnect, device number 7 [ 68.006393][ T5826] em28xx 5-1:0.132: Disconnecting em28xx [ 68.015378][ T9] usb 4-1: USB disconnect, device number 8 [ 68.025911][ T9] em28xx 4-1:0.132: Disconnecting em28xx [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5971] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5971] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5971] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [ 68.060622][ T5821] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 68.069340][ T5821] em28xx 1-1:0.132: analog set to bulk mode. [ 68.077283][ T5827] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 68.084817][ T5827] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 68.093627][ T5827] em28xx 5-1:0.132: No AC97 audio processor [ 68.094567][ T5821] usb 1-1: USB disconnect, device number 7 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5976] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 68.110844][ T951] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 68.119818][ T5821] em28xx 1-1:0.132: Disconnecting em28xx [ 68.126849][ T5827] usb 5-1: Decoder not found [ 68.131498][ T5827] em28xx 5-1:0.132: failed to create media graph [ 68.137835][ T5827] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 68.146555][ T5827] em28xx 5-1:0.132: Remote control support is not available for this card. [ 68.155241][ T5841] em28xx 4-1:0.132: Registering V4L2 extension [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [ 68.206479][ T5841] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 68.214129][ T5841] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 68.221320][ T5841] em28xx 4-1:0.132: No AC97 audio processor [ 68.228060][ T5841] usb 4-1: Decoder not found [ 68.232709][ T5841] em28xx 4-1:0.132: failed to create media graph [ 68.239051][ T5841] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 68.247085][ T5841] em28xx 4-1:0.132: Remote control support is not available for this card. [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 18 [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 9 [ 68.257875][ T10] em28xx 1-1:0.132: Registering V4L2 extension [ 68.290016][ T951] usb 3-1: Using ep0 maxpacket: 32 [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5976] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5971] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5971] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5971] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5971] bpf(BPF_PROG_LOAD, NULL, 0 [pid 5976] <... ioctl resumed>, 0x7ffe2e71e2a0) = 27 [pid 5971] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5971] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5971] exit_group(0) = ? [pid 5971] +++ exited with 0 +++ [pid 5812] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5971, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5812] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 68.315093][ T10] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 68.322390][ T10] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 68.329518][ T10] em28xx 1-1:0.132: No AC97 audio processor [ 68.336200][ T951] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 68.349023][ T10] usb 1-1: Decoder not found [ 68.353722][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5812] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5993 attached , child_tidptr=0x5555805ce650) = 5993 [pid 5993] set_robust_list(0x5555805ce660, 24) = 0 [pid 5993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5993] setpgid(0, 0 [pid 5976] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5993] <... setpgid resumed>) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5993] write(3, "1000", 4) = 4 [pid 5993] close(3 [pid 5976] <... ioctl resumed>, 0x7ffe2e71e2a0) = 4 [pid 5993] <... close resumed>) = 0 executing program [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5993] write(1, "executing program\n", 18) = 18 [pid 5993] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5993] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2e71f2b0) = 0 [pid 5976] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5993] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 68.359988][ T10] em28xx 1-1:0.132: failed to create media graph [ 68.366331][ T10] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 68.373146][ T951] usb 3-1: config 0 has no interface number 0 [ 68.379222][ T951] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.390521][ T10] em28xx 1-1:0.132: Remote control support is not available for this card. [ 68.399285][ T5826] em28xx 5-1:0.132: Closing input extension [ 68.405687][ T9] em28xx 4-1:0.132: Closing input extension [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5993] <... ioctl resumed>, 0) = 0 [pid 5976] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5976] <... ioctl resumed>, 0x7ffe2e71e2a0) = 8 [pid 5993] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5976] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2e71e2a0) = 8 [ 68.412517][ T5821] em28xx 1-1:0.132: Closing input extension [ 68.420598][ T5826] em28xx 5-1:0.132: Freeing device [ 68.431404][ T951] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 68.442559][ T9] em28xx 4-1:0.132: Freeing device [ 68.451369][ T5821] em28xx 1-1:0.132: Freeing device [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2b0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc9f497b40c) = -1 EINVAL (Invalid argument) [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2a0) = 0 [ 68.457722][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 68.466523][ T5824] em28xx 2-1:0.132: board has no eeprom [ 68.475393][ T951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.484953][ T951] usb 3-1: Product: syz [ 68.489294][ T951] usb 3-1: Manufacturer: syz [ 68.494108][ T951] usb 3-1: SerialNumber: syz [ 68.509511][ T951] usb 3-1: config 0 descriptor?? [ 68.524312][ T951] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 68.535388][ T951] em28xx 3-1:0.132: Video interface 132 found: [ 68.541947][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 68.549766][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 68.556802][ T10] em28xx 2-1:0.132: Registering V4L2 extension [ 68.570472][ T5824] usb 2-1: USB disconnect, device number 8 [ 68.591377][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [pid 5981] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5982] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5981] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [ 68.669725][ T10] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 68.679830][ T10] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 68.687706][ T10] em28xx 2-1:0.132: No AC97 audio processor [ 68.701351][ T10] usb 2-1: Decoder not found [ 68.705984][ T10] em28xx 2-1:0.132: failed to create media graph [pid 5981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5976] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5976] ioctl(-1, KVM_CREATE_VCPU, 0) = -1 EBADF (Bad file descriptor) [pid 5976] ioctl(-1, KVM_SET_SREGS2, 0) = -1 EBADF (Bad file descriptor) [pid 5976] getsockopt(-1, 0x11c /* SOL_?? */, 4, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2e71e2d0) = 1 [pid 5982] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.714474][ T10] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 68.715058][ T30] audit: type=1400 audit(1746075368.071:94): avc: denied { rename } for pid=5168 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.745939][ T10] em28xx 2-1:0.132: Remote control support is not available for this card. [ 68.747786][ T5999] ================================================================== [ 68.755053][ T5824] em28xx 2-1:0.132: Closing input extension [ 68.762562][ T5999] BUG: KASAN: slab-use-after-free in v4l2_fh_init+0x27d/0x2c0 [ 68.762607][ T5999] Read of size 8 at addr ffff8880334f4738 by task v4l_id/5999 [ 68.762620][ T5999] [ 68.762628][ T5999] CPU: 1 UID: 0 PID: 5999 Comm: v4l_id Not tainted 6.15.0-rc4-syzkaller-00042-gb6ea1680d0ac #0 PREEMPT(full) [ 68.762646][ T5999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 68.762655][ T5999] Call Trace: [ 68.762661][ T5999] [ 68.762667][ T5999] dump_stack_lvl+0x116/0x1f0 [ 68.762696][ T5999] print_report+0xc3/0x670 [ 68.762710][ T5999] ? __virt_addr_valid+0x5e/0x590 [ 68.762730][ T5999] ? __phys_addr+0xc6/0x150 [ 68.762748][ T5999] ? v4l2_fh_init+0x27d/0x2c0 [ 68.762763][ T5999] kasan_report+0xe0/0x110 [ 68.762777][ T5999] ? v4l2_fh_init+0x27d/0x2c0 [ 68.762795][ T5999] v4l2_fh_init+0x27d/0x2c0 [ 68.762811][ T5999] v4l2_fh_open+0x83/0xc0 [ 68.762836][ T5999] em28xx_v4l2_open+0x24e/0x7e0 [ 68.762856][ T5999] v4l2_open+0x222/0x490 [ 68.762872][ T5999] ? __pfx_v4l2_open+0x10/0x10 [ 68.762885][ T5999] chrdev_open+0x231/0x6a0 [ 68.762900][ T5999] ? __pfx_chrdev_open+0x10/0x10 [ 68.762913][ T5999] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 68.762937][ T5999] do_dentry_open+0x741/0x1c10 [ 68.762957][ T5999] ? __pfx_chrdev_open+0x10/0x10 [ 68.762972][ T5999] vfs_open+0x82/0x3f0 [ 68.762988][ T5999] path_openat+0x1e5e/0x2d40 [ 68.763013][ T5999] ? __pfx_path_openat+0x10/0x10 [ 68.763036][ T5999] do_filp_open+0x20b/0x470 [ 68.763057][ T5999] ? __pfx_do_filp_open+0x10/0x10 [ 68.763084][ T5999] ? alloc_fd+0x471/0x7d0 [ 68.763106][ T5999] do_sys_openat2+0x11b/0x1d0 [ 68.763121][ T5999] ? __pfx_do_sys_openat2+0x10/0x10 [ 68.763140][ T5999] __x64_sys_openat+0x174/0x210 [ 68.763155][ T5999] ? __pfx___x64_sys_openat+0x10/0x10 [ 68.763172][ T5999] ? do_user_addr_fault+0x843/0x1370 [ 68.763189][ T5999] do_syscall_64+0xcd/0x260 [ 68.763208][ T5999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.763223][ T5999] RIP: 0033:0x7f2423b169a4 [ 68.763235][ T5999] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 68.763248][ T5999] RSP: 002b:00007ffdb189ceb0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 68.763263][ T5999] RAX: ffffffffffffffda RBX: 00007ffdb189d0c8 RCX: 00007f2423b169a4 [ 68.763273][ T5999] RDX: 0000000000000000 RSI: 00007ffdb189ef1d RDI: 00000000ffffff9c [ 68.763282][ T5999] RBP: 00007ffdb189ef1d R08: 0000000000000000 R09: 0000000000000000 [ 68.763290][ T5999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 68.763298][ T5999] R13: 00007ffdb189d0e0 R14: 00005585f597a670 R15: 00007f2424068a80 [ 68.763312][ T5999] [ 68.763317][ T5999] [ 68.768842][ T9] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 68.775985][ T5999] Allocated by task 10: [ 68.775995][ T5999] kasan_save_stack+0x33/0x60 [ 68.776018][ T5999] kasan_save_track+0x14/0x30 [ 68.783510][ T5826] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 68.785859][ T5999] __kasan_kmalloc+0xaa/0xb0 [ 69.066999][ T5999] em28xx_v4l2_init+0x114/0x4080 [ 69.071929][ T5999] em28xx_init_extension+0x137/0x200 [ 69.077201][ T5999] request_module_async+0x61/0x70 [ 69.082206][ T5999] process_one_work+0x9cc/0x1b70 [ 69.087123][ T5999] worker_thread+0x6c8/0xf10 [ 69.091694][ T5999] kthread+0x3c2/0x780 [ 69.095739][ T5999] ret_from_fork+0x45/0x80 [ 69.100134][ T5999] ret_from_fork_asm+0x1a/0x30 [ 69.104883][ T5999] [ 69.107184][ T5999] Freed by task 10: [ 69.110968][ T5999] kasan_save_stack+0x33/0x60 [ 69.115631][ T5999] kasan_save_track+0x14/0x30 [ 69.120303][ T5999] kasan_save_free_info+0x3b/0x60 [ 69.125309][ T5999] __kasan_slab_free+0x51/0x70 [ 69.130050][ T5999] kfree+0x2b6/0x4d0 [ 69.133934][ T5999] em28xx_v4l2_init+0x22b5/0x4080 [ 69.138942][ T5999] em28xx_init_extension+0x137/0x200 [ 69.144215][ T5999] request_module_async+0x61/0x70 [ 69.149234][ T5999] process_one_work+0x9cc/0x1b70 [ 69.154163][ T5999] worker_thread+0x6c8/0xf10 [ 69.158749][ T5999] kthread+0x3c2/0x780 [ 69.162816][ T5999] ret_from_fork+0x45/0x80 [ 69.167214][ T5999] ret_from_fork_asm+0x1a/0x30 [ 69.171964][ T5999] [ 69.174270][ T5999] The buggy address belongs to the object at ffff8880334f4000 [ 69.174270][ T5999] which belongs to the cache kmalloc-8k of size 8192 [ 69.188301][ T5999] The buggy address is located 1848 bytes inside of [ 69.188301][ T5999] freed 8192-byte region [ffff8880334f4000, ffff8880334f6000) [ 69.202249][ T5999] [ 69.204553][ T5999] The buggy address belongs to the physical page: [ 69.210939][ T5999] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x334f0 [ 69.219675][ T5999] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 69.228153][ T5999] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 69.236023][ T5999] page_type: f5(slab) [ 69.239998][ T5999] raw: 00fff00000000040 ffff88801b442280 ffffea0000cdd800 dead000000000003 [ 69.248560][ T5999] raw: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 69.257123][ T5999] head: 00fff00000000040 ffff88801b442280 ffffea0000cdd800 dead000000000003 [ 69.265775][ T5999] head: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 69.274438][ T5999] head: 00fff00000000003 ffffea0000cd3c01 00000000ffffffff 00000000ffffffff [ 69.283107][ T5999] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 69.291760][ T5999] page dumped because: kasan: bad access detected [ 69.298148][ T5999] page_owner tracks the page as allocated [ 69.303841][ T5999] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5551, tgid 5551 (rcS), ts 34688605072, free_ts 34644155666 [ 69.323614][ T5999] post_alloc_hook+0x181/0x1b0 [ 69.328368][ T5999] get_page_from_freelist+0x135c/0x3920 [ 69.333900][ T5999] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 69.339779][ T5999] alloc_pages_mpol+0x1fb/0x550 [ 69.344611][ T5999] new_slab+0x244/0x340 [ 69.348751][ T5999] ___slab_alloc+0xd9c/0x1940 [ 69.353412][ T5999] __slab_alloc.constprop.0+0x56/0xb0 [ 69.358769][ T5999] __kmalloc_cache_noprof+0xfb/0x3e0 [ 69.364037][ T5999] tomoyo_init_log+0xc8a/0x2140 [ 69.368887][ T5999] tomoyo_supervisor+0x302/0x13b0 [ 69.373898][ T5999] tomoyo_execute_permission+0x38e/0x4b0 [ 69.379511][ T5999] tomoyo_find_next_domain+0x38d/0x20b0 [ 69.385035][ T5999] tomoyo_bprm_check_security+0x12e/0x1d0 [ 69.390742][ T5999] security_bprm_check+0x1b9/0x1e0 [ 69.395835][ T5999] bprm_execve+0x810/0x1650 [ 69.400322][ T5999] do_execveat_common.isra.0+0x4a5/0x610 [ 69.405940][ T5999] page last free pid 5550 tgid 5550 stack trace: [ 69.412242][ T5999] __free_frozen_pages+0x69d/0xff0 [ 69.417335][ T5999] __put_partials+0x16d/0x1c0 [ 69.421994][ T5999] qlist_free_all+0x4e/0x120 [ 69.426569][ T5999] kasan_quarantine_reduce+0x195/0x1e0 [ 69.432012][ T5999] __kasan_slab_alloc+0x69/0x90 [ 69.436844][ T5999] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 69.442288][ T5999] getname_flags.part.0+0x4c/0x550 [ 69.447384][ T5999] getname_flags+0x93/0xf0 [ 69.451786][ T5999] do_sys_openat2+0xb8/0x1d0 [ 69.456361][ T5999] __x64_sys_openat+0x174/0x210 [ 69.461204][ T5999] do_syscall_64+0xcd/0x260 [ 69.465691][ T5999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.471563][ T5999] [ 69.473865][ T5999] Memory state around the buggy address: [ 69.479471][ T5999] ffff8880334f4600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.487512][ T5999] ffff8880334f4680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.495551][ T5999] >ffff8880334f4700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.503602][ T5999] ^ [ 69.509467][ T5999] ffff8880334f4780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.517508][ T5999] ffff8880334f4800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 69.525545][ T5999] ================================================================== [ 69.533623][ T5821] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 69.534296][ T30] audit: type=1400 audit(1746075368.071:95): avc: denied { unlink } for pid=5168 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.564320][ T5999] Kernel panic - not syncing: KASAN: panic_on_warn set ... [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5976] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5976] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = -1 EBADF (Bad file descriptor) [pid 5976] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5976] pipe2(NULL, 0) = -1 EFAULT (Bad address) [pid 5976] bpf(BPF_PROG_LOAD, NULL, 0) = -1 E2BIG (Argument list too long) [pid 5976] execveat(AT_FDCWD, NULL, NULL, NULL, 0) = -1 EFAULT (Bad address) [pid 5976] ioctl(-1, EVIOCGPHYS(64), NULL) = -1 EBADF (Bad file descriptor) [pid 5976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2e71f2e0) = 0 [pid 5976] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 5976] exit_group(0) = ? [pid 5976] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5976, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...> [pid 5980] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5982] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5981] <... ioctl resumed>, 0x7ffe2e71f2b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5814] <... restart_syscall resumed>) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.571525][ T5999] CPU: 0 UID: 0 PID: 5999 Comm: v4l_id Not tainted 6.15.0-rc4-syzkaller-00042-gb6ea1680d0ac #0 PREEMPT(full) [ 69.583158][ T5999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.593213][ T5999] Call Trace: [ 69.596476][ T5999] [ 69.599389][ T5999] dump_stack_lvl+0x3d/0x1f0 [ 69.603972][ T5999] panic+0x71c/0x800 [ 69.607860][ T5999] ? __pfx_panic+0x10/0x10 [ 69.612262][ T5999] ? irqentry_exit+0x3b/0x90 [ 69.616839][ T5999] ? lockdep_hardirqs_on+0x7c/0x110 [ 69.622018][ T5999] ? preempt_schedule_thunk+0x16/0x30 [ 69.627369][ T5999] ? v4l2_fh_init+0x27d/0x2c0 [ 69.632028][ T5999] ? preempt_schedule_common+0x44/0xc0 [ 69.637473][ T5999] ? check_panic_on_warn+0x1f/0xb0 [ 69.642572][ T5999] ? v4l2_fh_init+0x27d/0x2c0 [ 69.647230][ T5999] check_panic_on_warn+0xab/0xb0 [ 69.652154][ T5999] end_report+0x107/0x170 [ 69.656462][ T5999] kasan_report+0xee/0x110 [ 69.660867][ T5999] ? v4l2_fh_init+0x27d/0x2c0 [ 69.665526][ T5999] v4l2_fh_init+0x27d/0x2c0 [ 69.670011][ T5999] v4l2_fh_open+0x83/0xc0 [ 69.674324][ T5999] em28xx_v4l2_open+0x24e/0x7e0 [ 69.679160][ T5999] v4l2_open+0x222/0x490 [ 69.683382][ T5999] ? __pfx_v4l2_open+0x10/0x10 [ 69.688124][ T5999] chrdev_open+0x231/0x6a0 [ 69.692519][ T5999] ? __pfx_chrdev_open+0x10/0x10 [ 69.697434][ T5999] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 69.704185][ T5999] do_dentry_open+0x741/0x1c10 [ 69.708938][ T5999] ? __pfx_chrdev_open+0x10/0x10 [ 69.713854][ T5999] vfs_open+0x82/0x3f0 [ 69.717903][ T5999] path_openat+0x1e5e/0x2d40 [ 69.722484][ T5999] ? __pfx_path_openat+0x10/0x10 [ 69.727409][ T5999] do_filp_open+0x20b/0x470 [ 69.731897][ T5999] ? __pfx_do_filp_open+0x10/0x10 [ 69.736913][ T5999] ? alloc_fd+0x471/0x7d0 [ 69.741229][ T5999] do_sys_openat2+0x11b/0x1d0 [ 69.745886][ T5999] ? __pfx_do_sys_openat2+0x10/0x10 [ 69.751072][ T5999] __x64_sys_openat+0x174/0x210 [ 69.755902][ T5999] ? __pfx___x64_sys_openat+0x10/0x10 [ 69.761256][ T5999] ? do_user_addr_fault+0x843/0x1370 [ 69.766523][ T5999] do_syscall_64+0xcd/0x260 [ 69.771010][ T5999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.776881][ T5999] RIP: 0033:0x7f2423b169a4 [ 69.781276][ T5999] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 69.800880][ T5999] RSP: 002b:00007ffdb189ceb0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 69.809277][ T5999] RAX: ffffffffffffffda RBX: 00007ffdb189d0c8 RCX: 00007f2423b169a4 [ 69.817231][ T5999] RDX: 0000000000000000 RSI: 00007ffdb189ef1d RDI: 00000000ffffff9c [ 69.825182][ T5999] RBP: 00007ffdb189ef1d R08: 0000000000000000 R09: 0000000000000000 [ 69.833131][ T5999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.841090][ T5999] R13: 00007ffdb189d0e0 R14: 00005585f597a670 R15: 00007f2424068a80 [ 69.849044][ T5999] [ 69.852260][ T5999] Kernel Offset: disabled [ 69.856557][ T5999] Rebooting in 86400 seconds..