./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3311141245 <...> Warning: Permanently added '10.128.0.177' (ED25519) to the list of known hosts. execve("./syz-executor3311141245", ["./syz-executor3311141245"], 0x7ffdbf740950 /* 10 vars */) = 0 brk(NULL) = 0x555572c7f000 brk(0x555572c7fd00) = 0x555572c7fd00 arch_prctl(ARCH_SET_FS, 0x555572c7f380) = 0 set_tid_address(0x555572c7f650) = 5836 set_robust_list(0x555572c7f660, 24) = 0 rseq(0x555572c7fca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3311141245", 4096) = 28 getrandom("\x01\xd7\x96\x5e\x3d\x72\x6c\x0f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555572c7fd00 brk(0x555572ca0d00) = 0x555572ca0d00 brk(0x555572ca1000) = 0x555572ca1000 mprotect(0x7f43f5188000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 [ 69.170164][ T30] audit: type=1400 audit(1753319076.877:62): avc: denied { write } for pid=5833 comm="strace-static-x" path="pipe:[3953]" dev="pipefs" ino=3953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572c7f650) = 5837 ./strace-static-x86_64: Process 5837 attached [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] set_robust_list(0x555572c7f660, 24) = 0 ./strace-static-x86_64: Process 5838 attached [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5838] set_robust_list(0x555572c7f660, 24./strace-static-x86_64: Process 5839 attached [pid 5836] <... clone resumed>, child_tidptr=0x555572c7f650) = 5838 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5838] <... set_robust_list resumed>) = 0 [pid 5838] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] <... clone resumed>, child_tidptr=0x555572c7f650) = 5839 ./strace-static-x86_64: Process 5841 attached ./strace-static-x86_64: Process 5840 attached [pid 5839] set_robust_list(0x555572c7f660, 24 [pid 5836] <... clone resumed>, child_tidptr=0x555572c7f650) = 5840 [pid 5841] set_robust_list(0x555572c7f660, 24 [pid 5840] set_robust_list(0x555572c7f660, 24 [pid 5839] <... set_robust_list resumed>) = 0 [pid 5838] <... clone resumed>, child_tidptr=0x555572c7f650) = 5841 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5841] <... set_robust_list resumed>) = 0 [pid 5840] <... set_robust_list resumed>) = 0 [pid 5839] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5841] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5839] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5842 attached [pid 5841] <... prctl resumed>) = 0 [pid 5840] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5839] setpgid(0, 0 [pid 5836] <... clone resumed>, child_tidptr=0x555572c7f650) = 5842 [pid 5842] set_robust_list(0x555572c7f660, 24 [pid 5841] setpgid(0, 0 [ 69.208408][ T30] audit: type=1400 audit(1753319076.917:63): avc: denied { execmem } for pid=5836 comm="syz-executor331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5842] <... set_robust_list resumed>) = 0 [pid 5841] <... setpgid resumed>) = 0 [pid 5839] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5843 attached [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5842] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5843] set_robust_list(0x555572c7f660, 24 [pid 5841] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5844 attached [pid 5836] <... clone resumed>, child_tidptr=0x555572c7f650) = 5844 [pid 5843] <... set_robust_list resumed>) = 0 [pid 5841] write(3, "1000", 4 [pid 5840] <... clone resumed>, child_tidptr=0x555572c7f650) = 5843 ./strace-static-x86_64: Process 5845 attached [pid 5844] set_robust_list(0x555572c7f660, 24 [pid 5843] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5845] set_robust_list(0x555572c7f660, 24 [pid 5844] <... set_robust_list resumed>) = 0 [pid 5843] <... prctl resumed>) = 0 [pid 5841] <... write resumed>) = 4 [pid 5842] <... clone resumed>, child_tidptr=0x555572c7f650) = 5845 [pid 5839] <... openat resumed>) = 3 [pid 5845] <... set_robust_list resumed>) = 0 [pid 5844] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5843] setpgid(0, 0 [pid 5841] close(3 [pid 5845] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5843] <... setpgid resumed>) = 0 [pid 5839] write(3, "1000", 4 [pid 5845] <... prctl resumed>) = 0 [pid 5841] <... close resumed>) = 0 [pid 5845] setpgid(0, 0 [pid 5843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC executing program [pid 5841] write(1, "executing program\n", 18 [pid 5845] <... setpgid resumed>) = 0 [pid 5845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5841] <... write resumed>) = 18 [pid 5845] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5846 attached [pid 5843] <... openat resumed>) = 3 [pid 5841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5839] <... write resumed>) = 4 [pid 5846] set_robust_list(0x555572c7f660, 24 [pid 5843] write(3, "1000", 4 [pid 5846] <... set_robust_list resumed>) = 0 [pid 5843] <... write resumed>) = 4 [pid 5846] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5845] write(3, "1000", 4 [pid 5843] close(3 [pid 5839] close(3 [pid 5846] <... prctl resumed>) = 0 [pid 5845] <... write resumed>) = 4 [pid 5844] <... clone resumed>, child_tidptr=0x555572c7f650) = 5846 [pid 5843] <... close resumed>) = 0 [pid 5839] <... close resumed>) = 0 executing program [pid 5845] close(3 [pid 5839] write(1, "executing program\n", 18 [pid 5845] <... close resumed>) = 0 [pid 5839] <... write resumed>) = 18 executing program [pid 5845] write(1, "executing program\n", 18 [pid 5839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5845] <... write resumed>) = 18 [pid 5845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5839] <... openat resumed>) = 3 [pid 5845] <... openat resumed>) = 3 [pid 5845] ioctl(3, USB_RAW_IOCTL_INIT [pid 5839] ioctl(3, USB_RAW_IOCTL_INIT [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program [pid 5839] <... ioctl resumed>, 0) = 0 [pid 5845] <... ioctl resumed>, 0) = 0 [pid 5841] <... openat resumed>) = 3 [pid 5846] setpgid(0, 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] write(1, "executing program\n", 18) = 18 [pid 5846] <... setpgid resumed>) = 0 [pid 5843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5841] ioctl(3, USB_RAW_IOCTL_INIT [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5843] <... openat resumed>) = 3 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 69.299023][ T30] audit: type=1400 audit(1753319077.007:64): avc: denied { read write } for pid=5841 comm="syz-executor331" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.323954][ T30] audit: type=1400 audit(1753319077.007:65): avc: denied { open } for pid=5839 comm="syz-executor331" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5846] <... openat resumed>) = 3 [pid 5843] ioctl(3, USB_RAW_IOCTL_INIT [pid 5841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5846] write(3, "1000", 4 [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] <... write resumed>) = 4 [pid 5843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5846] close(3 [pid 5843] <... ioctl resumed>, 0) = 0 [pid 5841] <... ioctl resumed>, 0) = 0 [pid 5846] <... close resumed>) = 0 [pid 5846] write(1, "executing program\n", 18executing program ) = 18 [pid 5846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... openat resumed>) = 3 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_INIT [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 69.349641][ T30] audit: type=1400 audit(1753319077.007:66): avc: denied { ioctl } for pid=5845 comm="syz-executor331" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 69.532410][ T972] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 69.562641][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5841] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 69.612152][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 69.619735][ T2146] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 69.642155][ T43] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 27 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 69.702141][ T972] usb 1-1: Using ep0 maxpacket: 32 [ 69.722112][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 69.732730][ T972] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.741483][ T972] usb 1-1: config 0 has no interface number 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5845] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 69.747935][ T972] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.765796][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.774397][ T9] usb 4-1: config 0 has no interface number 0 [ 69.780817][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.792131][ T2146] usb 2-1: Using ep0 maxpacket: 32 [ 69.797501][ T24] usb 3-1: Using ep0 maxpacket: 32 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5839] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5845] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 69.805693][ T972] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.808253][ T2146] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.815681][ T972] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.823253][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 69.834481][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.836861][ T2146] usb 2-1: config 0 has no interface number 0 [ 69.846670][ T972] usb 1-1: Product: syz [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 69.856124][ T2146] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.857428][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.866752][ T24] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.874345][ T972] usb 1-1: Manufacturer: syz [ 69.882607][ T24] usb 3-1: config 0 has no interface number 0 [ 69.887771][ T972] usb 1-1: SerialNumber: syz [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5846] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [ 69.893801][ T24] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.898744][ T9] usb 4-1: Product: syz [ 69.915110][ T43] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.916669][ T972] usb 1-1: config 0 descriptor?? [ 69.923750][ T43] usb 5-1: config 0 has no interface number 0 [ 69.928380][ T9] usb 4-1: Manufacturer: syz [ 69.939846][ T9] usb 4-1: SerialNumber: syz [ 69.942313][ T24] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5839] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [ 69.951480][ T972] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.954735][ T2146] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.966759][ T9] usb 4-1: config 0 descriptor?? [ 69.978232][ T43] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.982148][ T972] em28xx 1-1:0.132: Video interface 132 found: [ 69.994322][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.994345][ T24] usb 3-1: Product: syz [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [ 69.994358][ T24] usb 3-1: Manufacturer: syz [ 69.994370][ T24] usb 3-1: SerialNumber: syz [ 70.011090][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.025404][ T2146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.025430][ T2146] usb 2-1: Product: syz [ 70.039271][ T2146] usb 2-1: Manufacturer: syz [ 70.044450][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 70.044743][ T2146] usb 2-1: SerialNumber: syz [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5841] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 70.058293][ T24] usb 3-1: config 0 descriptor?? [ 70.069468][ T2146] usb 2-1: config 0 descriptor?? [ 70.076043][ T24] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.086575][ T24] em28xx 3-1:0.132: Video interface 132 found: [ 70.093052][ T43] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x2) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [pid 5846] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 70.102199][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.110202][ T43] usb 5-1: Product: syz [ 70.114498][ T43] usb 5-1: Manufacturer: syz [ 70.119255][ T43] usb 5-1: SerialNumber: syz [ 70.128974][ T2146] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.139965][ T43] usb 5-1: config 0 descriptor?? [ 70.145650][ T2146] em28xx 2-1:0.132: Video interface 132 found: [pid 5839] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5839] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5839] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5839] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5839] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5839] close_range(4294967295, 4294967295, 0) = 0 [pid 5839] exit_group(0) = ? [ 70.156293][ T43] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.166213][ T43] em28xx 5-1:0.132: Video interface 132 found: [pid 5839] +++ exited with 0 +++ [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5839, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5859 attached , child_tidptr=0x555572c7f650) = 5859 [pid 5859] set_robust_list(0x555572c7f660, 24) = 0 [pid 5859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5859] setpgid(0, 0) = 0 [pid 5859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5859] write(3, "1000", 4) = 4 [pid 5859] close(3 [pid 5845] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULLexecuting program [pid 5859] <... close resumed>) = 0 [pid 5859] write(1, "executing program\n", 18 [pid 5845] <... prctl resumed>) = 0 [pid 5859] <... write resumed>) = 18 [pid 5859] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5845] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5859] <... openat resumed>) = 3 [pid 5845] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5859] ioctl(3, USB_RAW_IOCTL_INIT [pid 5845] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000 [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5845] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5845] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5845] close_range(4294967295, 4294967295, 0) = 0 [pid 5845] exit_group(0) = ? [pid 5859] <... ioctl resumed>, 0) = 0 [pid 5843] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5843] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5843] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5843] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5843] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5843] close_range(4294967295, 4294967295, 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... close_range resumed>) = 0 [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5843] exit_group(0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... exit_group resumed>) = ? [pid 5843] +++ exited with 0 +++ [pid 5840] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5843, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5845] +++ exited with 0 +++ [pid 5842] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5845, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5840] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5861 attached , child_tidptr=0x555572c7f650) = 5861 [pid 5842] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5861] set_robust_list(0x555572c7f660, 24) = 0 [ 70.266604][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 70.276578][ T972] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5861] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5862 attached [pid 5862] set_robust_list(0x555572c7f660, 24) = 0 [pid 5861] setpgid(0, 0 [pid 5842] <... clone resumed>, child_tidptr=0x555572c7f650) = 5862 [pid 5862] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5861] <... setpgid resumed>) = 0 [pid 5841] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5846] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5862] <... prctl resumed>) = 0 [pid 5862] setpgid(0, 0) = 0 [pid 5862] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5862] write(3, "1000", 4) = 4 [pid 5862] close(3) = 0 [pid 5861] <... openat resumed>) = 3 executing program [pid 5862] write(1, "executing program\n", 18) = 18 executing program [pid 5862] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5861] write(3, "1000", 4 [pid 5862] <... openat resumed>) = 3 [pid 5861] <... write resumed>) = 4 [pid 5846] <... prctl resumed>) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_INIT [pid 5861] close(3 [pid 5846] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5862] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] <... close resumed>) = 0 [pid 5846] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5861] write(1, "executing program\n", 18 [pid 5862] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5861] <... write resumed>) = 18 [pid 5846] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000 [pid 5862] <... ioctl resumed>, 0) = 0 [pid 5861] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5846] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5861] <... openat resumed>) = 3 [pid 5846] sendmsg(-1, NULL, 0 [pid 5841] <... prctl resumed>) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_INIT [pid 5846] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5841] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY [pid 5841] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5861] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5846] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5841] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] close_range(4294967295, 4294967295, 0 [pid 5841] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5846] <... close_range resumed>) = 0 [pid 5841] sendmsg(-1, NULL, 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] exit_group(0 [pid 5841] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5846] <... exit_group resumed>) = ? [pid 5841] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY [pid 5846] +++ exited with 0 +++ [pid 5841] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5841] close_range(4294967295, 4294967295, 0 [pid 5844] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5846, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5841] <... close_range resumed>) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] restart_syscall(<... resuming interrupted clone ...> [pid 5841] exit_group(0 [pid 5862] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5841] <... exit_group resumed>) = ? [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] <... restart_syscall resumed>) = 0 [pid 5841] +++ exited with 0 +++ [pid 5838] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5841, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5844] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5838] restart_syscall(<... resuming interrupted clone ...> [pid 5844] <... clone resumed>, child_tidptr=0x555572c7f650) = 5863 ./strace-static-x86_64: Process 5863 attached [ 70.342678][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 70.342678][ T24] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 70.353845][ T972] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5863] set_robust_list(0x555572c7f660, 24) = 0 [pid 5838] <... restart_syscall resumed>) = 0 [pid 5863] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5838] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5863] setpgid(0, 0 [pid 5838] <... clone resumed>, child_tidptr=0x555572c7f650) = 5865 ./strace-static-x86_64: Process 5865 attached [pid 5863] <... setpgid resumed>) = 0 [pid 5865] set_robust_list(0x555572c7f660, 24) = 0 [pid 5865] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5863] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5865] <... prctl resumed>) = 0 [pid 5863] <... openat resumed>) = 3 [pid 5865] setpgid(0, 0 [pid 5863] write(3, "1000", 4 [pid 5865] <... setpgid resumed>) = 0 [pid 5863] <... write resumed>) = 4 [ 70.389820][ T972] em28xx 1-1:0.132: board has no eeprom [ 70.424810][ T24] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5863] close(3) = 0 [pid 5865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5863] write(1, "executing program\n", 18 [pid 5865] write(3, "1000", 4) = 4 [pid 5865] close(3executing program ) = 0 [pid 5863] <... write resumed>) = 18 executing program [pid 5865] write(1, "executing program\n", 18 [pid 5863] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5865] <... write resumed>) = 18 [pid 5865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5863] <... openat resumed>) = 3 [ 70.435692][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 70.435941][ T43] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 70.445549][ T9] em28xx 4-1:0.132: board has no eeprom [ 70.450913][ T24] em28xx 3-1:0.132: board has no eeprom [ 70.456839][ T972] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.462485][ T2146] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 70.470222][ T972] em28xx 1-1:0.132: analog set to bulk mode. [pid 5865] <... openat resumed>) = 3 [pid 5863] ioctl(3, USB_RAW_IOCTL_INIT [pid 5865] ioctl(3, USB_RAW_IOCTL_INIT [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] <... ioctl resumed>, 0) = 0 [pid 5865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 70.485662][ T5848] em28xx 1-1:0.132: Registering V4L2 extension [ 70.503963][ T972] usb 1-1: USB disconnect, device number 2 [ 70.511783][ T972] em28xx 1-1:0.132: Disconnecting em28xx [ 70.542331][ T24] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.542549][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.561466][ T43] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 70.565153][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 70.577332][ T24] em28xx 3-1:0.132: analog set to bulk mode. [ 70.583515][ T2146] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 70.593017][ T9] usb 4-1: USB disconnect, device number 2 [ 70.600281][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 70.604910][ T43] em28xx 5-1:0.132: board has no eeprom [ 70.613625][ T2146] em28xx 2-1:0.132: board has no eeprom [ 70.624227][ T24] usb 3-1: USB disconnect, device number 2 [ 70.635649][ T24] em28xx 3-1:0.132: Disconnecting em28xx [ 70.640918][ T5848] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 70.649410][ T5848] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 70.658449][ T5848] em28xx 1-1:0.132: No AC97 audio processor [ 70.667155][ T5848] usb 1-1: Decoder not found [ 70.671761][ T5848] em28xx 1-1:0.132: failed to create media graph [ 70.672426][ T43] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.678326][ T5848] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 70.686785][ T43] em28xx 5-1:0.132: analog set to bulk mode. [ 70.694626][ T5848] em28xx 1-1:0.132: Remote control support is not available for this card. [ 70.700499][ T2146] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.715994][ T5868] em28xx 4-1:0.132: Registering V4L2 extension [ 70.722472][ T2146] em28xx 2-1:0.132: analog set to bulk mode. [ 70.732922][ T43] usb 5-1: USB disconnect, device number 2 [ 70.741724][ T43] em28xx 5-1:0.132: Disconnecting em28xx [ 70.752633][ T2146] usb 2-1: USB disconnect, device number 2 [ 70.759453][ T2146] em28xx 2-1:0.132: Disconnecting em28xx [ 70.810504][ T5868] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 70.818287][ T5868] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 70.825610][ T5868] em28xx 4-1:0.132: No AC97 audio processor [ 70.832745][ T5868] usb 4-1: Decoder not found [ 70.837341][ T5868] em28xx 4-1:0.132: failed to create media graph [ 70.843898][ T5868] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 70.851801][ T5868] em28xx 4-1:0.132: Remote control support is not available for this card. [ 70.860983][ T9] em28xx 4-1:0.132: Closing input extension [ 70.867692][ T5853] em28xx 3-1:0.132: Registering V4L2 extension [ 70.871549][ T9] em28xx 4-1:0.132: Freeing device [ 70.943110][ T5853] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 70.950168][ T5853] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 70.957418][ T5853] em28xx 3-1:0.132: No AC97 audio processor [ 70.964790][ T5853] usb 3-1: Decoder not found [ 70.969407][ T5853] em28xx 3-1:0.132: failed to create media graph [ 70.975793][ T5853] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 70.985318][ T5853] em28xx 3-1:0.132: Remote control support is not available for this card. [ 70.993980][ T972] em28xx 1-1:0.132: Closing input extension [ 71.000361][ T5872] em28xx 5-1:0.132: Registering V4L2 extension [ 71.004414][ T972] em28xx 1-1:0.132: Freeing device [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 71.096625][ T5872] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 71.104687][ T5872] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 71.111972][ T5872] em28xx 5-1:0.132: No AC97 audio processor [ 71.120787][ T5872] usb 5-1: Decoder not found [ 71.125614][ T5872] em28xx 5-1:0.132: failed to create media graph [ 71.133186][ T5872] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.146062][ T5872] em28xx 5-1:0.132: Remote control support is not available for this card. [ 71.155624][ T5852] em28xx 2-1:0.132: Registering V4L2 extension [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 71.202591][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 71.233298][ T5852] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 71.240346][ T5852] em28xx 2-1:0.132: AC97 chip type couldn't be determined [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 71.248321][ T5852] em28xx 2-1:0.132: No AC97 audio processor [ 71.255132][ T5852] usb 2-1: Decoder not found [ 71.259732][ T5852] em28xx 2-1:0.132: failed to create media graph [ 71.266105][ T5852] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 71.274157][ T5852] em28xx 2-1:0.132: Remote control support is not available for this card. [ 71.282833][ T24] em28xx 3-1:0.132: Closing input extension [ 71.288777][ T43] em28xx 5-1:0.132: Closing input extension [ 71.294768][ T2146] em28xx 2-1:0.132: Closing input extension [ 71.305489][ T2146] em28xx 2-1:0.132: Freeing device [ 71.314183][ T43] em28xx 5-1:0.132: Freeing device [ 71.321543][ T5856] udevd[5856]: setting mode of /dev/bus/usb/005/002 to 020664 failed: No such file or directory [ 71.323888][ T24] em28xx 3-1:0.132: Freeing device [ 71.333820][ T5856] udevd[5856]: setting owner of /dev/bus/usb/005/002 to uid=0, gid=0 failed: No such file or directory [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.351095][ T972] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.383058][ T9] usb 4-1: Using ep0 maxpacket: 32 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 27 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [ 71.406699][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.416568][ T9] usb 4-1: config 0 has no interface number 0 [ 71.423217][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.446989][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5862] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5862] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5862] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5862] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 71.458271][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.466759][ T9] usb 4-1: Product: syz [ 71.471904][ T9] usb 4-1: Manufacturer: syz [ 71.476852][ T9] usb 4-1: SerialNumber: syz [ 71.493141][ T9] usb 4-1: config 0 descriptor?? [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5859] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.505827][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.517334][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 71.542136][ T972] usb 1-1: Using ep0 maxpacket: 32 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5859] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.576878][ T972] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.587315][ T972] usb 1-1: config 0 has no interface number 0 [ 71.595247][ T972] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.620963][ T972] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.622159][ T43] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 71.630421][ T972] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.637701][ T2146] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 71.642186][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 71.660883][ T972] usb 1-1: Product: syz [ 71.665584][ T972] usb 1-1: Manufacturer: syz [ 71.670364][ T972] usb 1-1: SerialNumber: syz [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5859] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 71.678272][ T972] usb 1-1: config 0 descriptor?? [pid 5862] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] <... prctl resumed>) = 0 [pid 5862] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5862] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5862] sendmsg(-1, NULL, 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5862] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5862] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [ 71.701037][ T972] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.711062][ T972] em28xx 1-1:0.132: Video interface 132 found: [pid 5862] close_range(4294967295, 4294967295, 0) = 0 [pid 5862] exit_group(0) = ? [pid 5862] +++ exited with 0 +++ [pid 5842] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5862, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5842] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5842] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 ./strace-static-x86_64: Process 5894 attached [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] set_robust_list(0x555572c7f660, 24 [pid 5865] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5842] <... clone resumed>, child_tidptr=0x555572c7f650) = 5894 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... set_robust_list resumed>) = 0 [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] <... prctl resumed>) = 0 [pid 5894] setpgid(0, 0 [pid 5865] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5894] <... setpgid resumed>) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5894] write(3, "1000", 4) = 4 [pid 5894] close(3) = 0 executing program [pid 5894] write(1, "executing program\n", 18) = 18 [pid 5894] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5894] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] <... ioctl resumed>, 0) = 0 [ 71.792163][ T2146] usb 2-1: Using ep0 maxpacket: 32 [ 71.805028][ T2146] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.813321][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 71.818538][ T2146] usb 2-1: config 0 has no interface number 0 [ 71.826101][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 71.831453][ T2146] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5863] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5863] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.842957][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 71.854267][ T43] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.866184][ T2146] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.875956][ T43] usb 5-1: config 0 has no interface number 0 [ 71.882278][ T2146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 27 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5859] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5859] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5859] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5859] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5859] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5859] close_range(4294967295, 4294967295, 0) = 0 [pid 5859] exit_group(0) = ? [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 71.890279][ T2146] usb 2-1: Product: syz [ 71.894621][ T24] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.903502][ T43] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.915211][ T24] usb 3-1: config 0 has no interface number 0 [ 71.921356][ T24] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.931331][ T2146] usb 2-1: Manufacturer: syz [ 71.936085][ T2146] usb 2-1: SerialNumber: syz [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5863] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5865] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5865] <... ioctl resumed>, 0x2) = 0 [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5865] <... ioctl resumed>, 0) = 0 [pid 5865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5859] +++ exited with 0 +++ [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5859, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 71.943894][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.956653][ T2146] usb 2-1: config 0 descriptor?? [ 71.959815][ T9] em28xx 4-1:0.132: board has no eeprom [ 71.967940][ T43] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.980417][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.989249][ T43] usb 5-1: Product: syz [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 5865] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [pid 5861] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5837] <... restart_syscall resumed>) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572c7f650) = 5897 [pid 5861] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5897 attached [pid 5897] set_robust_list(0x555572c7f660, 24) = 0 [pid 5897] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5897] setpgid(0, 0) = 0 [pid 5897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5897] write(3, "1000", 4) = 4 [pid 5897] close(3) = 0 executing program [pid 5897] write(1, "executing program\n", 18) = 18 [pid 5897] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5897] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [ 71.996130][ T2146] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.006940][ T43] usb 5-1: Manufacturer: syz [ 72.011548][ T43] usb 5-1: SerialNumber: syz [ 72.012524][ T972] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 72.018403][ T2146] em28xx 2-1:0.132: Video interface 132 found: [ 72.024430][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.028662][ T24] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5897] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [ 72.028685][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.028701][ T24] usb 3-1: Product: syz [ 72.028715][ T24] usb 3-1: Manufacturer: syz [ 72.028727][ T24] usb 3-1: SerialNumber: syz [ 72.030444][ T43] usb 5-1: config 0 descriptor?? [ 72.043121][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 72.046952][ T24] usb 3-1: config 0 descriptor?? [ 72.055220][ T5868] em28xx 4-1:0.132: Registering V4L2 extension [pid 5861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5863] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5861] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5863] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5863] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 72.070912][ T24] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.107529][ T9] usb 4-1: USB disconnect, device number 3 [ 72.108350][ T24] em28xx 3-1:0.132: Video interface 132 found: [ 72.116077][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 72.127282][ T972] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5865] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [ 72.145699][ T972] em28xx 1-1:0.132: board has no eeprom [ 72.151532][ T43] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.163226][ T43] em28xx 5-1:0.132: Video interface 132 found: [pid 5865] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5865] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5865] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5865] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5865] close_range(4294967295, 4294967295, 0) = 0 [pid 5865] exit_group(0) = ? [pid 5865] +++ exited with 0 +++ [pid 5838] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5865, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 72.209292][ T5868] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 72.217621][ T972] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.225716][ T5868] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 72.233159][ T972] em28xx 1-1:0.132: analog set to bulk mode. [ 72.243237][ T5868] em28xx 4-1:0.132: No AC97 audio processor [ 72.251989][ T5868] usb 4-1: Decoder not found [pid 5838] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5901 attached , child_tidptr=0x555572c7f650) = 5901 [pid 5901] set_robust_list(0x555572c7f660, 24) = 0 [pid 5901] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5901] setpgid(0, 0) = 0 [pid 5901] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5901] write(3, "1000", 4) = 4 [pid 5901] close(3) = 0 [pid 5901] write(1, "executing program\n", 18executing program ) = 18 [pid 5901] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5901] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5861] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [ 72.257610][ T5868] em28xx 4-1:0.132: failed to create media graph [ 72.266535][ T972] usb 1-1: USB disconnect, device number 3 [ 72.275710][ T972] em28xx 1-1:0.132: Disconnecting em28xx [ 72.281957][ T5868] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 72.292770][ T2146] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 72.293817][ T5868] em28xx 4-1:0.132: Remote control support is not available for this card. [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5861] <... prctl resumed>) = 0 [pid 5861] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5861] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5861] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5861] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5861] close_range(4294967295, 4294967295, 0) = 0 [pid 5861] exit_group(0) = ? [pid 5861] +++ exited with 0 +++ [pid 5840] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5861, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5840] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5840] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5903 attached , child_tidptr=0x555572c7f650) = 5903 [pid 5903] set_robust_list(0x555572c7f660, 24) = 0 [pid 5903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5903] setpgid(0, 0) = 0 [pid 5903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5903] write(3, "1000", 4) = 4 [pid 5903] close(3) = 0 [pid 5903] write(1, "executing program\n", 18) = 18 [pid 5903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.310711][ T5848] em28xx 1-1:0.132: Registering V4L2 extension [pid 5863] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5863] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5863] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5863] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5863] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5863] close_range(4294967295, 4294967295, 0) = 0 [pid 5863] exit_group(0) = ? [ 72.372560][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 72.392850][ T24] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5863] +++ exited with 0 +++ [pid 5844] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5863, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5844] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5844] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572c7f650) = 5906 ./strace-static-x86_64: Process 5906 attached [pid 5906] set_robust_list(0x555572c7f660, 24) = 0 [pid 5906] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5906] setpgid(0, 0) = 0 [pid 5906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 72.418591][ T2146] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.432411][ T2146] em28xx 2-1:0.132: board has no eeprom [ 72.435696][ T5848] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 72.447581][ T5848] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 72.456269][ T5848] em28xx 1-1:0.132: No AC97 audio processor [ 72.464281][ T5848] usb 1-1: Decoder not found [pid 5906] write(3, "1000", 4) = 4 [pid 5906] close(3) = 0 [pid 5906] write(1, "executing program\n", 18executing program ) = 18 [pid 5906] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 72.468889][ T5848] em28xx 1-1:0.132: failed to create media graph [ 72.475726][ T5848] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 72.484942][ T5848] em28xx 1-1:0.132: Remote control support is not available for this card. [ 72.493777][ T9] em28xx 4-1:0.132: Closing input extension [ 72.495150][ T24] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.500537][ T972] em28xx 1-1:0.132: Closing input extension [ 72.508909][ T43] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5906] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 72.518898][ T9] em28xx 4-1:0.132: Freeing device [ 72.520598][ T2146] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.529636][ T972] em28xx 1-1:0.132: Freeing device [ 72.534122][ T24] em28xx 3-1:0.132: board has no eeprom [ 72.546608][ T2146] em28xx 2-1:0.132: analog set to bulk mode. [ 72.553497][ T5852] em28xx 2-1:0.132: Registering V4L2 extension [ 72.599330][ T2146] usb 2-1: USB disconnect, device number 3 [ 72.610478][ T43] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.620294][ T5852] em28xx 2-1:0.132: failed to trigger read from i2c address 0x4a (error=-19) [ 72.631949][ T24] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.647159][ T43] em28xx 5-1:0.132: board has no eeprom [ 72.655276][ T2146] em28xx 2-1:0.132: Disconnecting em28xx [ 72.662989][ T24] em28xx 3-1:0.132: analog set to bulk mode. [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 72.695495][ T24] usb 3-1: USB disconnect, device number 3 [ 72.716258][ T24] em28xx 3-1:0.132: Disconnecting em28xx [ 72.742143][ T43] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.750142][ T43] em28xx 5-1:0.132: analog set to bulk mode. [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 72.792163][ T43] usb 5-1: USB disconnect, device number 3 [ 72.799049][ T43] em28xx 5-1:0.132: Disconnecting em28xx [ 72.804847][ T5852] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 72.811884][ T5852] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 72.824471][ T5852] em28xx 2-1:0.132: No AC97 audio processor [ 72.834868][ T5852] usb 2-1: Decoder not found [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 72.839505][ T5852] em28xx 2-1:0.132: failed to create media graph [ 72.846095][ T5852] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 72.852153][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 72.854159][ T5852] em28xx 2-1:0.132: Remote control support is not available for this card. [ 72.869180][ T5872] em28xx 3-1:0.132: Registering V4L2 extension [ 72.873132][ T972] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.935041][ T5872] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 72.946066][ T5872] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 72.955302][ T5872] em28xx 3-1:0.132: No AC97 audio processor [ 72.962098][ T5872] usb 3-1: Decoder not found [ 72.966705][ T5872] em28xx 3-1:0.132: failed to create media graph [ 72.973157][ T5872] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 72.980716][ T5872] em28xx 3-1:0.132: Remote control support is not available for this card. [ 72.989420][ T5853] em28xx 5-1:0.132: Registering V4L2 extension [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 73.044509][ T5853] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 73.051568][ T5853] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 73.058854][ T5853] em28xx 5-1:0.132: No AC97 audio processor [ 73.062102][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 73.065946][ T5853] usb 5-1: Decoder not found [ 73.069891][ T972] usb 1-1: Using ep0 maxpacket: 32 [ 73.074794][ T5853] em28xx 5-1:0.132: failed to create media graph [ 73.086335][ T5853] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 27 [ 73.089609][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.094849][ T5853] em28xx 5-1:0.132: Remote control support is not available for this card. [ 73.104616][ T9] usb 4-1: config 0 has no interface number 0 [ 73.107528][ T972] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.111999][ T2146] em28xx 2-1:0.132: Closing input extension [ 73.130623][ T24] em28xx 3-1:0.132: Closing input extension [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5894] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5897] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 73.130656][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.138983][ T2146] em28xx 2-1:0.132: Freeing device [ 73.147684][ T972] usb 1-1: config 0 has no interface number 0 [ 73.158048][ T972] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.158616][ T43] em28xx 5-1:0.132: Closing input extension [ 73.177079][ T24] em28xx 3-1:0.132: Freeing device [ 73.180796][ T972] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [ 73.197077][ T972] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.198983][ T43] em28xx 5-1:0.132: Freeing device [ 73.206682][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.221601][ T972] usb 1-1: Product: syz [ 73.242812][ T972] usb 1-1: Manufacturer: syz [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [ 73.247586][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.258228][ T972] usb 1-1: SerialNumber: syz [ 73.265512][ T9] usb 4-1: Product: syz [ 73.278931][ T9] usb 4-1: Manufacturer: syz [ 73.285297][ T972] usb 1-1: config 0 descriptor?? [ 73.290486][ T9] usb 4-1: SerialNumber: syz [pid 5897] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5894] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5894] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5897] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [pid 5894] <... ioctl resumed>, 0x2) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 73.303584][ T9] usb 4-1: config 0 descriptor?? [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 73.333624][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.347522][ T972] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.357582][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 73.364052][ T972] em28xx 1-1:0.132: Video interface 132 found: [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5894] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5906] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... prctl resumed>) = 0 [pid 5897] <... prctl resumed>) = 0 [pid 5894] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5894] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5897] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5894] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5897] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000 [pid 5894] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] sendmsg(-1, NULL, 0 [pid 5894] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5894] close_range(4294967295, 4294967295, 0 [pid 5897] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY [pid 5894] <... close_range resumed>) = 0 [pid 5897] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5894] exit_group(0) = ? [pid 5897] close_range(4294967295, 4294967295, 0) = 0 [ 73.472157][ T24] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 73.502161][ T2146] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 73.512284][ T43] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 5897] exit_group(0 [pid 5894] +++ exited with 0 +++ [pid 5897] <... exit_group resumed>) = ? [pid 5842] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5894, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5897] +++ exited with 0 +++ [pid 5842] restart_syscall(<... resuming interrupted clone ...> [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5897, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5837] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5922 attached [pid 5842] <... restart_syscall resumed>) = 0 [pid 5842] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5922] set_robust_list(0x555572c7f660, 24 [pid 5837] <... clone resumed>, child_tidptr=0x555572c7f650) = 5922 ./strace-static-x86_64: Process 5923 attached [pid 5922] <... set_robust_list resumed>) = 0 [pid 5842] <... clone resumed>, child_tidptr=0x555572c7f650) = 5923 [pid 5923] set_robust_list(0x555572c7f660, 24 [pid 5922] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5923] <... set_robust_list resumed>) = 0 [pid 5922] <... prctl resumed>) = 0 [pid 5923] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5922] setpgid(0, 0 [pid 5923] <... prctl resumed>) = 0 [pid 5922] <... setpgid resumed>) = 0 [pid 5923] setpgid(0, 0) = 0 [pid 5922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5922] <... openat resumed>) = 3 [pid 5922] write(3, "1000", 4) = 4 [pid 5923] <... openat resumed>) = 3 [pid 5922] close(3 [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] <... close resumed>) = 0 [pid 5923] write(3, "1000", 4) = 4 executing program [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] write(1, "executing program\n", 18 [pid 5923] close(3 [pid 5922] <... write resumed>) = 18 [pid 5923] <... close resumed>) = 0 [pid 5923] write(1, "executing program\n", 18executing program [pid 5922] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5923] <... write resumed>) = 18 [pid 5923] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5922] <... openat resumed>) = 3 [pid 5923] <... openat resumed>) = 3 [pid 5922] ioctl(3, USB_RAW_IOCTL_INIT [pid 5923] ioctl(3, USB_RAW_IOCTL_INIT [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5922] <... ioctl resumed>, 0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [ 73.604252][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 73.612383][ T972] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 73.622138][ T24] usb 3-1: Using ep0 maxpacket: 32 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 27 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 73.652147][ T2146] usb 2-1: Using ep0 maxpacket: 32 [ 73.657395][ T24] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.665707][ T24] usb 3-1: config 0 has no interface number 0 [ 73.671915][ T24] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.675226][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.682085][ T43] usb 5-1: Using ep0 maxpacket: 32 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5906] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5903] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5901] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [ 73.694938][ T972] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.701007][ T2146] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.704701][ T9] em28xx 4-1:0.132: board has no eeprom [ 73.712921][ T43] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.726522][ T972] em28xx 1-1:0.132: board has no eeprom [ 73.726539][ T2146] usb 2-1: config 0 has no interface number 0 [ 73.739825][ T24] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [ 73.749260][ T2146] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.759265][ T43] usb 5-1: config 0 has no interface number 0 [ 73.765386][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.773434][ T43] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.783423][ T24] usb 3-1: Product: syz [ 73.787649][ T24] usb 3-1: Manufacturer: syz [ 73.792546][ T24] usb 3-1: SerialNumber: syz [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5903] <... ioctl resumed>, 0x2) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5903] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 73.799201][ T24] usb 3-1: config 0 descriptor?? [ 73.802189][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.809631][ T43] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.812445][ T972] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.825310][ T24] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.830517][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 73.840325][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [ 73.845528][ T972] em28xx 1-1:0.132: analog set to bulk mode. [ 73.854179][ T24] em28xx 3-1:0.132: Video interface 132 found: [ 73.860320][ T5848] em28xx 4-1:0.132: Registering V4L2 extension [ 73.866176][ T43] usb 5-1: Product: syz [ 73.877411][ T43] usb 5-1: Manufacturer: syz [ 73.878349][ T9] usb 4-1: USB disconnect, device number 4 [ 73.882581][ T43] usb 5-1: SerialNumber: syz [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5906] <... ioctl resumed>, 0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5901] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 73.902897][ T43] usb 5-1: config 0 descriptor?? [ 73.903089][ T972] usb 1-1: USB disconnect, device number 4 [ 73.914948][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 73.933170][ T2146] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.943217][ T972] em28xx 1-1:0.132: Disconnecting em28xx [pid 5901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [ 73.945877][ T43] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.971225][ T2146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.008319][ T43] em28xx 5-1:0.132: Video interface 132 found: [ 74.014676][ T2146] usb 2-1: Product: syz [ 74.020781][ T5848] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 74.020982][ T2146] usb 2-1: Manufacturer: syz [ 74.028264][ T5848] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 74.040013][ T2146] usb 2-1: SerialNumber: syz [ 74.040783][ T5848] em28xx 4-1:0.132: No AC97 audio processor [ 74.051912][ T2146] usb 2-1: config 0 descriptor?? [pid 5903] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5903] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5903] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5903] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5903] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5903] close_range(4294967295, 4294967295, 0) = 0 [pid 5903] exit_group(0) = ? [pid 5903] +++ exited with 0 +++ [pid 5840] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5903, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5840] restart_syscall(<... resuming interrupted clone ...> [pid 5901] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5901] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [pid 5840] <... restart_syscall resumed>) = 0 [pid 5840] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572c7f650) = 5927 ./strace-static-x86_64: Process 5927 attached [pid 5927] set_robust_list(0x555572c7f660, 24) = 0 [pid 5927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5927] setpgid(0, 0) = 0 [pid 5927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5927] write(3, "1000", 4) = 4 [ 74.055336][ T5848] usb 4-1: Decoder not found [ 74.061777][ T5848] em28xx 4-1:0.132: failed to create media graph [ 74.077320][ T5848] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 74.088351][ T2146] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 74.088668][ T5848] em28xx 4-1:0.132: Remote control support is not available for this card. [pid 5927] close(3) = 0 [pid 5927] write(1, "executing program\n", 18executing program ) = 18 [pid 5927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 74.099742][ T2146] em28xx 2-1:0.132: Video interface 132 found: [ 74.113920][ T5868] em28xx 1-1:0.132: Registering V4L2 extension [ 74.123751][ T24] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5906] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5906] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5906] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5906] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5906] close_range(4294967295, 4294967295, 0) = 0 [pid 5906] exit_group(0) = ? [ 74.191104][ T5868] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 74.191144][ T24] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 74.203717][ T5868] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 74.208644][ T24] em28xx 3-1:0.132: board has no eeprom [ 74.215607][ T5868] em28xx 1-1:0.132: No AC97 audio processor [ 74.230486][ T5868] usb 1-1: Decoder not found [pid 5906] +++ exited with 0 +++ [pid 5844] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5906, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5844] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 74.236758][ T5868] em28xx 1-1:0.132: failed to create media graph [ 74.244946][ T5868] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 74.254621][ T5868] em28xx 1-1:0.132: Remote control support is not available for this card. [ 74.263911][ T9] em28xx 4-1:0.132: Closing input extension [ 74.270152][ T972] em28xx 1-1:0.132: Closing input extension [ 74.272153][ T24] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 74.281784][ T9] em28xx 4-1:0.132: Freeing device [pid 5844] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5931 attached [pid 5901] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5931] set_robust_list(0x555572c7f660, 24 [pid 5844] <... clone resumed>, child_tidptr=0x555572c7f650) = 5931 [pid 5931] <... set_robust_list resumed>) = 0 [pid 5901] <... prctl resumed>) = 0 [pid 5931] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5931] setpgid(0, 0) = 0 [pid 5931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5931] write(3, "1000", 4) = 4 [pid 5931] close(3executing program ) = 0 [pid 5931] write(1, "executing program\n", 18) = 18 [pid 5931] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5931] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5901] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5901] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5901] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5901] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5901] close_range(4294967295, 4294967295, 0) = 0 [pid 5901] exit_group(0) = ? [pid 5931] <... ioctl resumed>, 0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 74.289255][ T43] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 74.296204][ T24] em28xx 3-1:0.132: analog set to bulk mode. [ 74.297711][ T972] em28xx 1-1:0.132: Freeing device [ 74.302434][ T5853] em28xx 3-1:0.132: Registering V4L2 extension [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5901] +++ exited with 0 +++ [pid 5838] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5901, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5838] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5838] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572c7f650) = 5933 executing program ./strace-static-x86_64: Process 5933 attached [pid 5933] set_robust_list(0x555572c7f660, 24) = 0 [pid 5933] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5933] setpgid(0, 0) = 0 [pid 5933] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5933] write(3, "1000", 4) = 4 [pid 5933] close(3) = 0 [pid 5933] write(1, "executing program\n", 18) = 18 [pid 5933] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5933] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 74.337985][ T24] usb 3-1: USB disconnect, device number 4 [ 74.344380][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 74.368392][ T43] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 74.380453][ T24] em28xx 3-1:0.132: Disconnecting em28xx [ 74.405275][ T43] em28xx 5-1:0.132: board has no eeprom [ 74.412723][ T2146] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 74.482146][ T43] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 74.496523][ T2146] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 74.507152][ T5853] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 74.514316][ T43] em28xx 5-1:0.132: analog set to bulk mode. [ 74.521606][ T2146] em28xx 2-1:0.132: board has no eeprom [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.528913][ T5853] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 74.537005][ T43] usb 5-1: USB disconnect, device number 4 [ 74.543054][ T5853] em28xx 3-1:0.132: No AC97 audio processor [ 74.550602][ T43] em28xx 5-1:0.132: Disconnecting em28xx [ 74.558460][ T5853] usb 3-1: Decoder not found [ 74.563176][ T5853] em28xx 3-1:0.132: failed to create media graph [ 74.569570][ T5853] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 74.580128][ T5853] em28xx 3-1:0.132: Remote control support is not available for this card. [ 74.589130][ T5872] em28xx 5-1:0.132: Registering V4L2 extension [ 74.602498][ T2146] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 74.610349][ T2146] em28xx 2-1:0.132: analog set to bulk mode. [ 74.622143][ T972] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.622924][ T2146] usb 2-1: USB disconnect, device number 4 [ 74.630477][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 74.642947][ T2146] em28xx 2-1:0.132: Disconnecting em28xx [ 74.692913][ T5872] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 74.699952][ T5872] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 74.707810][ T5872] em28xx 5-1:0.132: No AC97 audio processor [ 74.714646][ T5872] usb 5-1: Decoder not found [ 74.719244][ T5872] em28xx 5-1:0.132: failed to create media graph [ 74.725643][ T5872] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 74.733509][ T5872] em28xx 5-1:0.132: Remote control support is not available for this card. [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.742325][ T24] em28xx 3-1:0.132: Closing input extension [ 74.748705][ T5853] em28xx 2-1:0.132: Registering V4L2 extension [ 74.757780][ T24] em28xx 3-1:0.132: Freeing device [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5923] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.822168][ T972] usb 1-1: Using ep0 maxpacket: 32 [ 74.827506][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 74.845737][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 74.858976][ T972] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 74.867772][ T972] usb 1-1: config 0 has no interface number 0 [ 74.870685][ T5853] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 74.875825][ T9] usb 4-1: config 0 has no interface number 0 [ 74.884747][ T5853] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 74.887449][ T972] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.896536][ T5853] em28xx 2-1:0.132: No AC97 audio processor [ 74.904417][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5923] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.911876][ T5853] usb 2-1: Decoder not found [ 74.926817][ T5853] em28xx 2-1:0.132: failed to create media graph [ 74.933699][ T5853] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 74.942379][ T5853] em28xx 2-1:0.132: Remote control support is not available for this card. [ 74.942392][ T972] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 74.951035][ T43] em28xx 5-1:0.132: Closing input extension [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [ 74.960188][ T972] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.960233][ T972] usb 1-1: Product: syz [ 74.960246][ T972] usb 1-1: Manufacturer: syz [ 74.968057][ T2146] em28xx 2-1:0.132: Closing input extension [ 74.975190][ T972] usb 1-1: SerialNumber: syz [ 74.983541][ T43] em28xx 5-1:0.132: Freeing device [ 74.992514][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 74.996945][ T2146] em28xx 2-1:0.132: Freeing device [ 74.998865][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [ 75.021876][ T972] usb 1-1: config 0 descriptor?? [ 75.035036][ T9] usb 4-1: Product: syz [ 75.045385][ T972] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.055370][ T9] usb 4-1: Manufacturer: syz [ 75.059985][ T9] usb 4-1: SerialNumber: syz [ 75.062115][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 75.064631][ T972] em28xx 1-1:0.132: Video interface 132 found: [ 75.080668][ T9] usb 4-1: config 0 descriptor?? [ 75.102986][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.113759][ T9] em28xx 4-1:0.132: Video interface 132 found: [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... prctl resumed>) = 0 [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5922] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000 [pid 5927] <... ioctl resumed>, 0x7fff8bc7b5d0) = 9 [pid 5922] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] sendmsg(-1, NULL, 0 [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 27 [pid 5922] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5922] close_range(4294967295, 4294967295, 0) = 0 [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] exit_group(0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... exit_group resumed>) = ? [ 75.232167][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 75.250943][ T24] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 75.260525][ T24] usb 3-1: config 0 has no interface number 0 [ 75.267636][ T24] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5922] +++ exited with 0 +++ [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 4 [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5922, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5927] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5947 attached , 0x7fff8bc7b5d0) = 8 [pid 5837] <... clone resumed>, child_tidptr=0x555572c7f650) = 5947 [pid 5947] set_robust_list(0x555572c7f660, 24 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5947] <... set_robust_list resumed>) = 0 [pid 5923] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5947] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5923] <... prctl resumed>) = 0 [pid 5923] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5923] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5923] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5923] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY [pid 5947] <... prctl resumed>) = 0 [pid 5923] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5947] setpgid(0, 0 [pid 5923] close_range(4294967295, 4294967295, 0 [pid 5947] <... setpgid resumed>) = 0 [pid 5923] <... close_range resumed>) = 0 [pid 5947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5923] exit_group(0) = ? [pid 5947] <... openat resumed>) = 3 [pid 5947] write(3, "1000", 4) = 4 [pid 5947] close(3) = 0 executing program [pid 5947] write(1, "executing program\n", 18) = 18 [ 75.278087][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 75.294447][ T24] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 75.303693][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.311713][ T43] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 75.321574][ T24] usb 3-1: Product: syz [pid 5947] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5947] <... openat resumed>) = 3 [pid 5931] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5933] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5947] ioctl(3, USB_RAW_IOCTL_INIT [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5923] +++ exited with 0 +++ [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5923, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5947] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] restart_syscall(<... resuming interrupted clone ...> [pid 5947] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5842] <... restart_syscall resumed>) = 0 [pid 5842] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5948 attached [pid 5927] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5948] set_robust_list(0x555572c7f660, 24 [pid 5927] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5842] <... clone resumed>, child_tidptr=0x555572c7f650) = 5948 [pid 5948] <... set_robust_list resumed>) = 0 [pid 5927] <... ioctl resumed>, 0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5948] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5927] <... ioctl resumed>, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5948] <... prctl resumed>) = 0 [pid 5948] setpgid(0, 0) = 0 [pid 5948] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 75.325901][ T2146] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 75.333455][ T24] usb 3-1: Manufacturer: syz [ 75.338053][ T24] usb 3-1: SerialNumber: syz [ 75.352399][ T972] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 75.356134][ T24] usb 3-1: config 0 descriptor?? [ 75.372498][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [pid 5927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5948] <... openat resumed>) = 3 [pid 5927] <... ioctl resumed>, 0x7fff8bc7b5d0) = 0 [pid 5948] write(3, "1000", 4) = 4 [pid 5948] close(3) = 0 executing program [pid 5948] write(1, "executing program\n", 18) = 18 [pid 5948] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5948] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5948] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.383633][ T24] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.393730][ T24] em28xx 3-1:0.132: Video interface 132 found: [pid 5948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.424459][ T972] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.433766][ T972] em28xx 1-1:0.132: board has no eeprom [ 75.444604][ T9] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.453515][ T9] em28xx 4-1:0.132: board has no eeprom [ 75.492128][ T972] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.500019][ T972] em28xx 1-1:0.132: analog set to bulk mode. [ 75.506119][ T5868] em28xx 1-1:0.132: Registering V4L2 extension [ 75.512204][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 75.513013][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.517461][ T2146] usb 2-1: Using ep0 maxpacket: 32 [ 75.530720][ T9] em28xx 4-1:0.132: analog set to bulk mode. [pid 5948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5933] <... ioctl resumed>, 0x7fff8bc7b5d0) = 18 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 9 [ 75.539638][ T972] usb 1-1: USB disconnect, device number 5 [ 75.548306][ T43] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 75.551212][ T972] em28xx 1-1:0.132: Disconnecting em28xx [ 75.566266][ T43] usb 5-1: config 0 has no interface number 0 [ 75.566672][ T9] usb 4-1: USB disconnect, device number 5 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5927] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5933] <... ioctl resumed>, 0x7fff8bc7b5d0) = 27 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] <... prctl resumed>) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5927] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5927] <... prctl resumed>) = -1 EINVAL (Invalid argument) [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5927] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5931] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5927] sendmsg(-1, NULL, 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5927] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5927] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [ 75.583700][ T43] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 75.598954][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 75.607558][ T2146] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 75.623871][ T2146] usb 2-1: config 0 has no interface number 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5927] close_range(4294967295, 4294967295, 0 [pid 5931] <... ioctl resumed>, 0x7fff8bc7b5d0) = 8 [pid 5927] <... close_range resumed>) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5927] exit_group(0) = ? [pid 5933] <... ioctl resumed>, 0x7fff8bc7b5d0) = 4 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 75.642194][ T2146] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 75.653189][ T43] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 75.662938][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.671282][ T43] usb 5-1: Product: syz [ 75.675709][ T43] usb 5-1: Manufacturer: syz [ 75.680566][ T43] usb 5-1: SerialNumber: syz [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 8 [pid 5933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5927] +++ exited with 0 +++ [pid 5840] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5840] restart_syscall(<... resuming interrupted clone ...> [pid 5931] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5840] <... restart_syscall resumed>) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [pid 5840] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572c7f650) = 5952 ./strace-static-x86_64: Process 5952 attached [ 75.690228][ T2146] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 75.699938][ T2146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.711140][ T43] usb 5-1: config 0 descriptor?? [ 75.716584][ T2146] usb 2-1: Product: syz [ 75.720996][ T2146] usb 2-1: Manufacturer: syz [ 75.727195][ T2146] usb 2-1: SerialNumber: syz [pid 5952] set_robust_list(0x555572c7f660, 24) = 0 [pid 5952] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5952] setpgid(0, 0) = 0 [pid 5952] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5952] write(3, "1000", 4) = 4 [pid 5952] close(3) = 0 executing program [pid 5952] write(1, "executing program\n", 18) = 18 [pid 5952] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5933] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5933] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f43f518e3ec) = -1 EINVAL (Invalid argument) [pid 5933] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8bc7b5d0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [ 75.735899][ T43] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.745955][ T43] em28xx 5-1:0.132: Video interface 132 found: [ 75.750766][ T5868] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 75.761947][ T2146] usb 2-1: config 0 descriptor?? [ 75.765136][ T5868] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 75.775719][ T5868] em28xx 1-1:0.132: No AC97 audio processor [ 75.783293][ T24] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5952] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 75.790186][ T2146] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.790908][ T5868] usb 1-1: Decoder not found [ 75.800542][ T2146] em28xx 2-1:0.132: Video interface 132 found: [ 75.810730][ T5868] em28xx 1-1:0.132: failed to create media graph [ 75.817448][ T5868] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 75.825862][ T5868] em28xx 1-1:0.132: Remote control support is not available for this card. [ 75.834930][ T5848] em28xx 4-1:0.132: Registering V4L2 extension [ 75.877464][ T24] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.886667][ T24] em28xx 3-1:0.132: board has no eeprom [ 75.911217][ T5848] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 75.919447][ T5848] em28xx 4-1:0.132: AC97 chip type couldn't be determined [pid 5952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.926601][ T5848] em28xx 4-1:0.132: No AC97 audio processor [ 75.933653][ T5848] usb 4-1: Decoder not found [ 75.938293][ T5848] em28xx 4-1:0.132: failed to create media graph [ 75.945011][ T5848] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 75.953164][ T5848] em28xx 4-1:0.132: Remote control support is not available for this card. [ 75.955392][ T24] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.961860][ T972] em28xx 1-1:0.132: Closing input extension [pid 5931] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5931] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5931] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5931] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5931] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5931] close_range(4294967295, 4294967295, 0) = 0 [pid 5931] exit_group(0) = ? [pid 5933] prctl(PR_SCHED_CORE, PR_SCHED_CORE_CREATE, 0, 0x2 /* PIDTYPE_PGID */, NULL) = 0 [pid 5931] +++ exited with 0 +++ [pid 5844] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5931, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5844] restart_syscall(<... resuming interrupted clone ...> [pid 5933] prctl(PR_MCE_KILL, PR_MCE_KILL_CLEAR, 0x1, 0, 0) = -1 EINVAL (Invalid argument) [pid 5933] sendmsg(-1, NULL, MSG_PEEK|MSG_DONTWAIT|MSG_EOR|MSG_SYN|MSG_RST|MSG_SENDPAGE_NOTLAST|0x3300000) = -1 EBADF (Bad file descriptor) [pid 5933] sendmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5933] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_TRUNC|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5933] close_range(4294967295, 4294967295, 0) = 0 [pid 5933] exit_group(0) = ? [pid 5844] <... restart_syscall resumed>) = 0 [pid 5933] +++ exited with 0 +++ [pid 5838] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5933, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5844] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5957 attached [pid 5838] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5957] set_robust_list(0x555572c7f660, 24 [pid 5844] <... clone resumed>, child_tidptr=0x555572c7f650) = 5957 ./strace-static-x86_64: Process 5958 attached [pid 5957] <... set_robust_list resumed>) = 0 [pid 5838] <... clone resumed>, child_tidptr=0x555572c7f650) = 5958 [pid 5958] set_robust_list(0x555572c7f660, 24 [pid 5957] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5958] <... set_robust_list resumed>) = 0 [pid 5958] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5957] <... prctl resumed>) = 0 [pid 5957] setpgid(0, 0) = 0 [ 75.976427][ T9] em28xx 4-1:0.132: Closing input extension [ 75.982469][ T24] em28xx 3-1:0.132: analog set to bulk mode. [ 75.992988][ T5853] em28xx 3-1:0.132: Registering V4L2 extension [ 76.017046][ T24] usb 3-1: USB disconnect, device number 5 executing program [pid 5958] <... prctl resumed>) = 0 [pid 5957] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5957] write(3, "1000", 4) = 4 [pid 5957] close(3) = 0 [pid 5957] write(1, "executing program\n", 18) = 18 [pid 5957] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5957] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5957] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5958] setpgid(0, 0) = 0 [pid 5957] <... ioctl resumed>, 0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5957] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] write(3, "1000", 4) = 4 [pid 5958] close(3) = 0 [pid 5958] write(1, "executing program\n", 18executing program ) = 18 [pid 5958] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 76.028817][ T972] em28xx 1-1:0.132: Freeing device [ 76.039553][ T24] em28xx 3-1:0.132: Disconnecting em28xx [ 76.053991][ T43] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 76.056955][ T9] em28xx 4-1:0.132: Freeing device [pid 5958] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8bc7c5e0) = 0 [pid 5958] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [ 76.074846][ T2146] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 76.128592][ T43] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 76.151307][ T43] em28xx 5-1:0.132: board has no eeprom [ 76.160140][ T2146] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 76.178408][ T2146] em28xx 2-1:0.132: board has no eeprom [ 76.186085][ T5853] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 76.193959][ T5853] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 76.202004][ T5853] em28xx 3-1:0.132: No AC97 audio processor [ 76.214781][ T5853] usb 3-1: Decoder not found [ 76.219624][ T5853] em28xx 3-1:0.132: failed to create media graph [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5947] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 76.227102][ T5853] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 76.235564][ T5853] em28xx 3-1:0.132: Remote control support is not available for this card. [ 76.235927][ T5962] ================================================================== [ 76.245389][ T24] em28xx 3-1:0.132: Closing input extension [ 76.252212][ T5962] BUG: KASAN: slab-use-after-free in v4l2_fh_init+0x27d/0x2c0 [ 76.265577][ T5962] Read of size 8 at addr ffff88807a9a0738 by task v4l_id/5962 [ 76.273013][ T5962] [ 76.275317][ T5962] CPU: 0 UID: 0 PID: 5962 Comm: v4l_id Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 76.275331][ T5962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 76.275338][ T5962] Call Trace: [ 76.275343][ T5962] [ 76.275348][ T5962] dump_stack_lvl+0x116/0x1f0 [ 76.275362][ T5962] print_report+0xcd/0x610 [ 76.275374][ T5962] ? __virt_addr_valid+0x81/0x610 [ 76.275387][ T5962] ? __phys_addr+0xe8/0x180 [ 76.275399][ T5962] ? v4l2_fh_init+0x27d/0x2c0 [ 76.275410][ T5962] kasan_report+0xe0/0x110 [ 76.275419][ T5962] ? v4l2_fh_init+0x27d/0x2c0 [ 76.275430][ T5962] v4l2_fh_init+0x27d/0x2c0 [ 76.275440][ T5962] v4l2_fh_open+0x83/0xc0 [ 76.275450][ T5962] em28xx_v4l2_open+0x24e/0x7e0 [ 76.275463][ T5962] v4l2_open+0x225/0x490 [ 76.275479][ T5962] ? __pfx_v4l2_open+0x10/0x10 [ 76.275493][ T5962] chrdev_open+0x234/0x6a0 [ 76.275504][ T5962] ? __pfx_chrdev_open+0x10/0x10 [ 76.275514][ T5962] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 76.275543][ T5962] do_dentry_open+0x744/0x1c10 [ 76.275559][ T5962] ? __pfx_chrdev_open+0x10/0x10 [ 76.275570][ T5962] vfs_open+0x82/0x3f0 [ 76.275582][ T5962] path_openat+0x1de4/0x2cb0 [ 76.275600][ T5962] ? __pfx_path_openat+0x10/0x10 [ 76.275616][ T5962] ? __lock_acquire+0xb8a/0x1c90 [ 76.275626][ T5962] do_filp_open+0x20b/0x470 [ 76.275642][ T5962] ? __pfx_do_filp_open+0x10/0x10 [ 76.275662][ T5962] ? alloc_fd+0x471/0x7d0 [ 76.275680][ T5962] do_sys_openat2+0x11b/0x1d0 [ 76.275691][ T5962] ? __pfx_do_sys_openat2+0x10/0x10 [ 76.275703][ T5962] ? find_held_lock+0x2b/0x80 [ 76.275716][ T5962] ? handle_mm_fault+0x2ab/0xd10 [ 76.275731][ T5962] __x64_sys_openat+0x174/0x210 [ 76.275743][ T5962] ? __pfx___x64_sys_openat+0x10/0x10 [ 76.275756][ T5962] ? do_user_addr_fault+0x843/0x1370 [ 76.275773][ T5962] do_syscall_64+0xcd/0x4c0 [ 76.275784][ T5962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.275796][ T5962] RIP: 0033:0x7f2842ea7407 [ 76.275805][ T5962] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 76.275815][ T5962] RSP: 002b:00007fffc4c5eca0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 76.275830][ T5962] RAX: ffffffffffffffda RBX: 00007f2843597880 RCX: 00007f2842ea7407 [ 76.275836][ T5962] RDX: 0000000000000000 RSI: 00007fffc4c5ff1d RDI: ffffffffffffff9c [ 76.275843][ T5962] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 76.275849][ T5962] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 76.275855][ T5962] R13: 00007fffc4c5eef0 R14: 00007f28436fe000 R15: 000055f0476164d8 [ 76.275864][ T5962] [ 76.275867][ T5962] [ 76.282160][ T2146] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 76.287451][ T5962] Allocated by task 5853: [ 76.287462][ T5962] kasan_save_stack+0x33/0x60 [ 76.297556][ T43] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 76.300751][ T5962] kasan_save_track+0x14/0x30 [ 76.304256][ T43] em28xx 5-1:0.132: analog set to bulk mode. [ 76.308316][ T5962] __kasan_kmalloc+0xaa/0xb0 [ 76.317470][ T2146] em28xx 2-1:0.132: analog set to bulk mode. [ 76.317722][ T5962] em28xx_v4l2_init+0x114/0x4080 [ 76.322902][ T5853] em28xx 5-1:0.132: Registering V4L2 extension [ 76.326872][ T5962] em28xx_init_extension+0x13a/0x200 [ 76.326899][ T5962] request_module_async+0x61/0x70 [ 76.335217][ T43] usb 5-1: USB disconnect, device number 5 [ 76.335933][ T5962] process_one_work+0x9cf/0x1b70 [ 76.341255][ T43] em28xx 5-1:0.132: Disconnecting em28xx [ 76.344713][ T5962] worker_thread+0x6c8/0xf10 [ 76.344730][ T5962] kthread+0x3c5/0x780 [ 76.344743][ T5962] ret_from_fork+0x5d4/0x6f0 [ 76.344765][ T5962] ret_from_fork_asm+0x1a/0x30 [ 76.344783][ T5962] [ 76.344787][ T5962] Freed by task 5853: [ 76.344795][ T5962] kasan_save_stack+0x33/0x60 [ 76.353381][ T2146] usb 2-1: USB disconnect, device number 5 [ 76.353831][ T5962] kasan_save_track+0x14/0x30 [ 76.359380][ T2146] em28xx 2-1:0.132: Disconnecting em28xx [ 76.362961][ T5962] kasan_save_free_info+0x3b/0x60 [ 76.362981][ T5962] __kasan_slab_free+0x51/0x70 [ 76.363003][ T5962] kfree+0x2b4/0x4d0 [ 76.363021][ T5962] em28xx_v4l2_init+0x22b5/0x4080 [ 76.447300][ T5853] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 76.451671][ T5962] em28xx_init_extension+0x13a/0x200 [ 76.456756][ T5853] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 76.462013][ T5962] request_module_async+0x61/0x70 [ 76.467384][ T5853] em28xx 5-1:0.132: No AC97 audio processor [ 76.486079][ T5962] process_one_work+0x9cf/0x1b70 [ 76.486100][ T5962] worker_thread+0x6c8/0xf10 [ 76.486116][ T5962] kthread+0x3c5/0x780 [ 76.486130][ T5962] ret_from_fork+0x5d4/0x6f0 [ 76.495635][ T5853] videodev: could not get a free minor [ 76.502458][ T5962] ret_from_fork_asm+0x1a/0x30 [ 76.502482][ T5962] [ 76.502487][ T5962] The buggy address belongs to the object at ffff88807a9a0000 [ 76.502487][ T5962] which belongs to the cache kmalloc-8k of size 8192 [ 76.502501][ T5962] The buggy address is located 1848 bytes inside of [ 76.502501][ T5962] freed 8192-byte region [ffff88807a9a0000, ffff88807a9a2000) [ 76.511298][ T5853] em28xx 5-1:0.132: unable to register video device (error=-23). [ 76.518385][ T5962] [ 76.518392][ T5962] The buggy address belongs to the physical page: [ 76.518399][ T5962] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7a9a0 [ 76.518414][ T5962] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 76.527354][ T5853] em28xx 5-1:0.132: Remote control support is not available for this card. [ 76.534318][ T5962] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 76.534337][ T5962] page_type: f5(slab) [ 76.534353][ T5962] raw: 00fff00000000040 ffff88801b842280 ffffea0000ca5800 0000000000000004 [ 76.538192][ T5872] em28xx 2-1:0.132: Registering V4L2 extension [ 76.539647][ T5962] raw: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 76.629678][ T5872] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 76.631868][ T5962] head: 00fff00000000040 ffff88801b842280 ffffea0000ca5800 0000000000000004 [ 76.631885][ T5962] head: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 76.631899][ T5962] head: 00fff00000000003 ffffea0001ea6801 00000000ffffffff 00000000ffffffff [ 76.637099][ T5872] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 76.641201][ T5962] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 76.644157][ T5872] em28xx 2-1:0.132: No AC97 audio processor [ 76.647444][ T5962] page dumped because: kasan: bad access detected [ 76.647455][ T5962] page_owner tracks the page as allocated [ 76.647461][ T5962] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5590, tgid 5590 (sshd), ts 42387023880, free_ts 42302399165 [ 76.655465][ T30] audit: type=1400 audit(1753319084.357:67): avc: denied { read } for pid=5183 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 76.657950][ T5962] post_alloc_hook+0x1c0/0x230 [pid 5947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 76.662985][ T30] audit: type=1400 audit(1753319084.357:68): avc: denied { search } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.668283][ T5962] get_page_from_freelist+0x1321/0x3890 [ 76.674380][ T5872] videodev: could not get a free minor [ 76.678039][ T5962] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 76.681923][ T5872] em28xx 2-1:0.132: unable to register video device (error=-23). [ 76.686916][ T5962] alloc_pages_mpol+0x1fb/0x550 [ 76.686932][ T5962] new_slab+0x23b/0x330 [ 76.686950][ T5962] ___slab_alloc+0xd9c/0x1940 [ 76.686968][ T5962] __slab_alloc.constprop.0+0x56/0xb0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 76.694993][ T30] audit: type=1400 audit(1753319084.357:69): avc: denied { search } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.699208][ T5962] __kmalloc_cache_noprof+0xfb/0x3e0 [ 76.707037][ T30] audit: type=1400 audit(1753319084.357:70): avc: denied { add_name } for pid=5183 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.711286][ T5962] audit_log_d_path+0xe7/0x200 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 76.717847][ T5872] em28xx 2-1:0.132: Remote control support is not available for this card. [ 76.722139][ T5962] audit_log_lsm_data+0xacf/0x1fe0 [ 76.722157][ T5962] common_lsm_audit+0x238/0x300 [ 76.727109][ T30] audit: type=1400 audit(1753319084.357:71): avc: denied { create } for pid=5183 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.730882][ T5962] slow_avc_audit+0x186/0x210 [ 76.730902][ T5962] avc_has_perm+0x18b/0x1c0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 76.736235][ T43] em28xx 5-1:0.132: Closing input extension [ 76.740902][ T5962] inode_has_perm+0x168/0x1d0 [ 76.746464][ T30] audit: type=1400 audit(1753319084.357:72): avc: denied { append open } for pid=5183 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.747942][ T5962] file_has_perm+0x2e4/0x350 [ 76.765880][ T43] em28xx 5-1:0.132: Freeing device [ 76.775900][ T5962] match_file+0xd7/0x150 [ 76.775923][ T5962] page last free pid 5589 tgid 5589 stack trace: [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [ 76.775932][ T5962] __free_frozen_pages+0x7fe/0x1180 [ 76.775954][ T5962] __put_partials+0x16d/0x1c0 [ 76.775975][ T5962] qlist_free_all+0x4d/0x120 [ 76.784741][ T2146] em28xx 2-1:0.132: Closing input extension [ 76.785957][ T5962] kasan_quarantine_reduce+0x195/0x1e0 [ 76.797975][ T2146] em28xx 2-1:0.132: Freeing device [ 76.801084][ T5962] __kasan_slab_alloc+0x69/0x90 [ 76.810118][ T30] audit: type=1400 audit(1753319084.357:73): avc: denied { getattr } for pid=5183 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.818103][ T5962] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 76.818129][ T5962] vm_area_alloc+0x1f/0x160 [ 77.192248][ T43] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 77.192661][ T5962] __mmap_region+0xf0a/0x25e0 [ 77.242261][ T2146] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 77.246505][ T5962] mmap_region+0x1ab/0x3f0 [ 77.275354][ T5962] do_mmap+0xa3e/0x1210 [ 77.279489][ T5962] vm_mmap_pgoff+0x281/0x450 [ 77.284058][ T5962] ksys_mmap_pgoff+0x32c/0x5c0 [ 77.288809][ T5962] __x64_sys_mmap+0x125/0x190 [ 77.293481][ T5962] do_syscall_64+0xcd/0x4c0 [ 77.297966][ T5962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.303852][ T5962] [ 77.306161][ T5962] Memory state around the buggy address: [ 77.311772][ T5962] ffff88807a9a0600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 77.319821][ T5962] ffff88807a9a0680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8bc7b5d0) = 18 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8bc7c5e0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff8bc7c5e0) = 0 [ 77.327866][ T5962] >ffff88807a9a0700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 77.335897][ T5962] ^ [ 77.341762][ T5962] ffff88807a9a0780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 77.349802][ T5962] ffff88807a9a0800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 77.357848][ T5962] ================================================================== [ 77.369132][ T5962] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 77.376351][ T5962] CPU: 1 UID: 0 PID: 5962 Comm: v4l_id Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 77.387979][ T5962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.398031][ T5962] Call Trace: [ 77.401304][ T5962] [ 77.404245][ T5962] dump_stack_lvl+0x3d/0x1f0 [ 77.408859][ T5962] panic+0x71c/0x800 [ 77.412770][ T5962] ? __pfx_panic+0x10/0x10 [ 77.417190][ T5962] ? irqentry_exit+0x3b/0x90 [ 77.421788][ T5962] ? lockdep_hardirqs_on+0x7c/0x110 [ 77.426991][ T5962] ? preempt_schedule_thunk+0x16/0x30 [ 77.432376][ T5962] ? v4l2_fh_init+0x27d/0x2c0 [ 77.437045][ T5962] ? preempt_schedule_common+0x44/0xc0 [ 77.442515][ T5962] ? check_panic_on_warn+0x1f/0xb0 [ 77.447734][ T5962] ? v4l2_fh_init+0x27d/0x2c0 [ 77.452410][ T5962] check_panic_on_warn+0xab/0xb0 [ 77.457353][ T5962] end_report+0x107/0x170 [ 77.461677][ T5962] kasan_report+0xee/0x110 [ 77.466086][ T5962] ? v4l2_fh_init+0x27d/0x2c0 [ 77.470770][ T5962] v4l2_fh_init+0x27d/0x2c0 [ 77.475282][ T5962] v4l2_fh_open+0x83/0xc0 [ 77.479607][ T5962] em28xx_v4l2_open+0x24e/0x7e0 [ 77.484454][ T5962] v4l2_open+0x225/0x490 [ 77.488711][ T5962] ? __pfx_v4l2_open+0x10/0x10 [ 77.493498][ T5962] chrdev_open+0x234/0x6a0 [ 77.497911][ T5962] ? __pfx_chrdev_open+0x10/0x10 [ 77.502844][ T5962] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 77.509612][ T5962] do_dentry_open+0x744/0x1c10 [ 77.514390][ T5962] ? __pfx_chrdev_open+0x10/0x10 [ 77.519333][ T5962] vfs_open+0x82/0x3f0 [ 77.523404][ T5962] path_openat+0x1de4/0x2cb0 [ 77.527998][ T5962] ? __pfx_path_openat+0x10/0x10 [ 77.532942][ T5962] ? __lock_acquire+0xb8a/0x1c90 [ 77.537875][ T5962] do_filp_open+0x20b/0x470 [ 77.542384][ T5962] ? __pfx_do_filp_open+0x10/0x10 [ 77.547425][ T5962] ? alloc_fd+0x471/0x7d0 [ 77.551781][ T5962] do_sys_openat2+0x11b/0x1d0 [ 77.556453][ T5962] ? __pfx_do_sys_openat2+0x10/0x10 [ 77.561658][ T5962] ? find_held_lock+0x2b/0x80 [ 77.566335][ T5962] ? handle_mm_fault+0x2ab/0xd10 [ 77.571276][ T5962] __x64_sys_openat+0x174/0x210 [ 77.576122][ T5962] ? __pfx___x64_sys_openat+0x10/0x10 [ 77.581503][ T5962] ? do_user_addr_fault+0x843/0x1370 [ 77.586781][ T5962] do_syscall_64+0xcd/0x4c0 [ 77.591279][ T5962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.597191][ T5962] RIP: 0033:0x7f2842ea7407 [ 77.601608][ T5962] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 77.621225][ T5962] RSP: 002b:00007fffc4c5eca0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 77.629633][ T5962] RAX: ffffffffffffffda RBX: 00007f2843597880 RCX: 00007f2842ea7407 [ 77.637586][ T5962] RDX: 0000000000000000 RSI: 00007fffc4c5ff1d RDI: ffffffffffffff9c [ 77.645541][ T5962] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 77.653505][ T5962] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 77.661481][ T5962] R13: 00007fffc4c5eef0 R14: 00007f28436fe000 R15: 000055f0476164d8 [ 77.669463][ T5962] [ 77.672756][ T5962] Kernel Offset: disabled [ 77.677070][ T5962] Rebooting in 86400 seconds..