./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1608044624 <...> DUID 00:04:dc:6c:a8:75:19:b8:f7:30:df:f1:e8:1e:24:9d:66:1e forked to background, child pid 3186 [ 26.183179][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.194792][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. execve("./syz-executor1608044624", ["./syz-executor1608044624"], 0x7fff0ca03410 /* 10 vars */) = 0 brk(NULL) = 0x555555dba000 brk(0x555555dbac40) = 0x555555dbac40 arch_prctl(ARCH_SET_FS, 0x555555dba300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1608044624", 4096) = 28 brk(0x555555ddbc40) = 0x555555ddbc40 brk(0x555555ddc000) = 0x555555ddc000 mprotect(0x7f92746b3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_UNSPEC, key_size=0, value_size=1, max_entries=257, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa43fa140) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9130) = 18 syzkaller login: [ 50.473345][ T922] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9130) = 18 [ 50.713296][ T922] usb 1-1: Using ep0 maxpacket: 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9130) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9130) = 70 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9130) = 4 [ 50.834095][ T922] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9130) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa140) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa43f9130) = 0 [ 50.923831][ T922] usb 1-1: New USB device found, idVendor=0bd3, idProduct=0d55, bcdDevice=69.6a [ 50.933077][ T922] usb 1-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 50.941199][ T922] usb 1-1: Manufacturer: syz [ 50.949329][ T922] usb 1-1: config 0 descriptor?? ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa43fa170) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa43f9160) = 4 [ 51.213520][ T922] usb 1-1: Found UVC 0.00 device (0bd3:0d55) [ 51.220583][ T922] uvcvideo 1-1:0.0: Entity type for entity ΣΏ was not initialized! [ 51.229249][ T922] ------------[ cut here ]------------ [ 51.234766][ T922] WARNING: CPU: 1 PID: 922 at drivers/media/mc/mc-entity.c:663 media_create_pad_link+0x4de/0x650 [ 51.245342][ T922] Modules linked in: [ 51.249247][ T922] CPU: 1 PID: 922 Comm: kworker/1:2 Not tainted 5.19.0-rc5-syzkaller-00200-ga471da3100ef #0 [ 51.259355][ T922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 51.269449][ T922] Workqueue: usb_hub_wq hub_event [ 51.274541][ T922] RIP: 0010:media_create_pad_link+0x4de/0x650 [ 51.280632][ T922] Code: 88 2c 6e fb 44 89 e0 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 71 2c 6e fb 0f 0b 41 bc ea ff ff ff eb da e8 62 2c 6e fb <0f> 0b 41 bc ea ff ff ff eb cb e8 53 2c 6e fb 0f 0b 41 bc ea ff ff [ 51.300284][ T922] RSP: 0018:ffffc90004526ee0 EFLAGS: 00010293 [ 51.306391][ T922] RAX: 0000000000000000 RBX: ffff88807443a880 RCX: 0000000000000000 [ 51.314421][ T922] RDX: ffff88801d9b3b00 RSI: ffffffff860c3a2e RDI: 0000000000000002 [ 51.322423][ T922] RBP: ffff88807443b080 R08: 0000000000000002 R09: 0000000000000000 [ 51.330479][ T922] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 51.338508][ T922] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88807443b080 [ 51.346519][ T922] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 51.355487][ T922] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.362065][ T922] CR2: 00007ffdb0d21568 CR3: 000000007dc81000 CR4: 00000000003506e0 [ 51.370082][ T922] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.378087][ T922] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 51.386101][ T922] Call Trace: [ 51.389385][ T922] [ 51.392319][ T922] uvc_mc_register_entities+0x5cd/0x910 [ 51.397941][ T922] uvc_probe.cold+0x1cc5/0x218d [ 51.402815][ T922] ? lock_chain_count+0x20/0x20 [ 51.407731][ T922] ? find_held_lock+0x2d/0x110 exit_group(0) = ? +++ exited with 0 +++ [ 51.412529][ T922]