./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3016509120 <...> Warning: Permanently added '10.128.0.102' (ED25519) to the list of known hosts. execve("./syz-executor3016509120", ["./syz-executor3016509120"], 0x7ffee3c57430 /* 10 vars */) = 0 brk(NULL) = 0x55558ab22000 brk(0x55558ab22d00) = 0x55558ab22d00 arch_prctl(ARCH_SET_FS, 0x55558ab22380) = 0 set_tid_address(0x55558ab22650) = 5079 set_robust_list(0x55558ab22660, 24) = 0 rseq(0x55558ab22ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3016509120", 4096) = 28 getrandom("\x55\x1d\x9a\xd9\xd8\xbf\x79\x79", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558ab22d00 brk(0x55558ab43d00) = 0x55558ab43d00 brk(0x55558ab44000) = 0x55558ab44000 mprotect(0x7f7d1bccd000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe2f8188d0) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2f8178c0) = 18 [ 74.207216][ T44] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2f8178c0) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2f8178c0) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2f8178c0) = 36 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f8188d0) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f7d1bcd33ec) = 0 [ 74.567202][ T44] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.578705][ T44] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 74.588477][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.600687][ T44] usb 1-1: config 0 descriptor?? ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2f8178c0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f818900) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe2f8178f0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe2f818900) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe2f8178f0) = 1 [ 75.101324][ T44] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 75.114445][ T44] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input5 [ 75.215868][ T44] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 ioctl(-1, HIDIOCGUSAGES, 0x20000d40) = -1 EBADF (Bad file descriptor) openat(AT_FDCWD, "/dev/input/event4", O_WRONLY|O_NOCTTY|O_TRUNC|O_NONBLOCK|O_NOFOLLOW|FASYNC|0x800000) = 4 write(4, "\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 217088) = 217080 [ 75.323518][ T7] keytouch 0003:0926:3333.0001: implement() called with too large value 8 (n: 1)! (kworker/0:0) [ 75.335001][ T7] ------------[ cut here ]------------ [ 75.340511][ T7] WARNING: CPU: 0 PID: 7 at drivers/hid/hid-core.c:1451 hid_output_report+0x548/0x760 [ 75.350117][ T7] Modules linked in: [ 75.354040][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.9.0-rc6-syzkaller-00046-g18daea77cca6 #0 [ 75.363889][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 75.374145][ T7] Workqueue: events hidinput_led_worker [ 75.379731][ T7] RIP: 0010:hid_output_report+0x548/0x760 [ 75.385487][ T7] Code: a8 08 00 00 48 8b 44 24 40 48 8d b8 38 19 00 00 48 c7 c6 40 f7 aa 8c 48 c7 c2 c9 10 c9 8d 44 89 f1 45 89 e8 e8 99 e3 ca 02 90 <0f> 0b 90 44 23 74 24 18 e9 b7 fd ff ff 89 d9 80 e1 07 80 c1 03 38 [ 75.405471][ T7] RSP: 0018:ffffc900000c7a90 EFLAGS: 00010046 [ 75.411583][ T7] RAX: 65120fbe4e3ed400 RBX: 0000000000000001 RCX: 65120fbe4e3ed400 [ 75.419567][ T7] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 75.427551][ T7] RBP: 0000000000000000 R08: ffffffff8176b74c R09: 1ffff92000018ea8 [ 75.435535][ T7] R10: dffffc0000000000 R11: fffff52000018ea9 R12: 0000000000000000 [ 75.443524][ T7] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 75.451535][ T7] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 75.460505][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.467101][ T7] CR2: 000000000066c7e0 CR3: 00000000234e6000 CR4: 00000000003506f0 [ 75.475084][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.483067][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.491051][ T7] Call Trace: [ 75.494337][ T7] [ 75.497276][ T7] ? __warn+0x163/0x4e0 [ 75.501452][ T7] ? hid_output_report+0x548/0x760 [ 75.506599][ T7] ? report_bug+0x2b3/0x500 [ 75.511134][ T7] ? hid_output_report+0x548/0x760 [ 75.516266][ T7] ? handle_bug+0x3e/0x70 [ 75.520617][ T7] ? exc_invalid_op+0x1a/0x50 [ 75.525317][ T7] ? asm_exc_invalid_op+0x1a/0x20 [ 75.530361][ T7] ? __wake_up_klogd+0xcc/0x110 [ 75.535233][ T7] ? hid_output_report+0x548/0x760 [ 75.540363][ T7] ? __kmalloc+0x251/0x4a0 [ 75.544810][ T7] usbhid_submit_report+0x43d/0x9e0 [ 75.550037][ T7] ? process_scheduled_works+0x91b/0x17c0 [ 75.555770][ T7] process_scheduled_works+0xa10/0x17c0 [ 75.561352][ T7] ? __pfx_process_scheduled_works+0x10/0x10 [ 75.568135][ T7] ? assign_work+0x364/0x3d0 [ 75.572828][ T7] worker_thread+0x86d/0xd70 [ 75.578506][ T7] ? __kthread_parkme+0x169/0x1d0 [ 75.583681][ T7] ? __pfx_worker_thread+0x10/0x10 [ 75.588824][ T7] kthread+0x2f0/0x390 [ 75.592920][ T7] ? __pfx_worker_thread+0x10/0x10 [ 75.598044][ T7] ? __pfx_kthread+0x10/0x10 [ 75.602652][ T7] ret_from_fork+0x4b/0x80 [ 75.607090][ T7] ? __pfx_kthread+0x10/0x10 [ 75.611694][ T7] ret_from_fork_asm+0x1a/0x30 [ 75.616496][ T7] [ 75.619533][ T7] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 75.626823][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.9.0-rc6-syzkaller-00046-g18daea77cca6 #0 [ 75.636640][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 75.646707][ T7] Workqueue: events hidinput_led_worker [ 75.652279][ T7] Call Trace: [ 75.655567][ T7] [ 75.658507][ T7] dump_stack_lvl+0x241/0x360 [ 75.663241][ T7] ? __pfx_dump_stack_lvl+0x10/0x10 [ 75.668458][ T7] ? __pfx__printk+0x10/0x10 [ 75.673058][ T7] ? _printk+0xd5/0x120 [ 75.677236][ T7] ? vscnprintf+0x5d/0x90 [ 75.681598][ T7] panic+0x349/0x860 [ 75.685540][ T7] ? __warn+0x172/0x4e0 [ 75.689736][ T7] ? __pfx_panic+0x10/0x10 [ 75.694169][ T7] ? show_trace_log_lvl+0x4e6/0x520 [ 75.699386][ T7] ? ret_from_fork_asm+0x1a/0x30 [ 75.704348][ T7] __warn+0x346/0x4e0 [ 75.708350][ T7] ? hid_output_report+0x548/0x760 [ 75.713487][ T7] report_bug+0x2b3/0x500 [ 75.717831][ T7] ? hid_output_report+0x548/0x760 [ 75.722996][ T7] handle_bug+0x3e/0x70 [ 75.727191][ T7] exc_invalid_op+0x1a/0x50 [ 75.731718][ T7] asm_exc_invalid_op+0x1a/0x20 [ 75.736581][ T7] RIP: 0010:hid_output_report+0x548/0x760 [ 75.742314][ T7] Code: a8 08 00 00 48 8b 44 24 40 48 8d b8 38 19 00 00 48 c7 c6 40 f7 aa 8c 48 c7 c2 c9 10 c9 8d 44 89 f1 45 89 e8 e8 99 e3 ca 02 90 <0f> 0b 90 44 23 74 24 18 e9 b7 fd ff ff 89 d9 80 e1 07 80 c1 03 38 [ 75.761928][ T7] RSP: 0018:ffffc900000c7a90 EFLAGS: 00010046 [ 75.768009][ T7] RAX: 65120fbe4e3ed400 RBX: 0000000000000001 RCX: 65120fbe4e3ed400 [ 75.775995][ T7] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 75.784099][ T7] RBP: 0000000000000000 R08: ffffffff8176b74c R09: 1ffff92000018ea8 [ 75.792098][ T7] R10: dffffc0000000000 R11: fffff52000018ea9 R12: 0000000000000000 [ 75.800077][ T7] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 75.808063][ T7] ? __wake_up_klogd+0xcc/0x110 [ 75.812957][ T7] ? __kmalloc+0x251/0x4a0 [ 75.817416][ T7] usbhid_submit_report+0x43d/0x9e0 [ 75.822655][ T7] ? process_scheduled_works+0x91b/0x17c0 [ 75.828387][ T7] process_scheduled_works+0xa10/0x17c0 [ 75.833971][ T7] ? __pfx_process_scheduled_works+0x10/0x10 [ 75.839978][ T7] ? assign_work+0x364/0x3d0 [ 75.844584][ T7] worker_thread+0x86d/0xd70 [ 75.849203][ T7] ? __kthread_parkme+0x169/0x1d0 [ 75.854244][ T7] ? __pfx_worker_thread+0x10/0x10 [ 75.859378][ T7] kthread+0x2f0/0x390 [ 75.863468][ T7] ? __pfx_worker_thread+0x10/0x10 [ 75.868594][ T7] ? __pfx_kthread+0x10/0x10 [ 75.873226][ T7] ret_from_fork+0x4b/0x80 [ 75.877679][ T7] ? __pfx_kthread+0x10/0x10 [ 75.882296][ T7] ret_from_fork_asm+0x1a/0x30 [ 75.887291][ T7] [ 75.890530][ T7] Kernel Offset: disabled [ 75.894907][ T7] Rebooting in 86400 seconds..