./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3071416185 <...> Warning: Permanently added '10.128.0.252' (ED25519) to the list of known hosts. execve("./syz-executor3071416185", ["./syz-executor3071416185"], 0x7ffd36ac9da0 /* 10 vars */) = 0 brk(NULL) = 0x55558d460000 brk(0x55558d460d00) = 0x55558d460d00 arch_prctl(ARCH_SET_FS, 0x55558d460380) = 0 set_tid_address(0x55558d460650) = 5813 set_robust_list(0x55558d460660, 24) = 0 rseq(0x55558d460ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3071416185", 4096) = 28 getrandom("\xe1\xbc\xa2\x35\x77\x6c\x7a\x08", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558d460d00 brk(0x55558d481d00) = 0x55558d481d00 brk(0x55558d482000) = 0x55558d482000 mprotect(0x7f76c08ea000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 [ 68.339662][ T30] audit: type=1400 audit(1747598200.293:66): avc: denied { write } for pid=5810 comm="strace-static-x" path="pipe:[3796]" dev="pipefs" ino=3796 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558d460650) = 5814 ./strace-static-x86_64: Process 5814 attached [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5814] set_robust_list(0x55558d460660, 24./strace-static-x86_64: Process 5815 attached ) = 0 [pid 5813] <... clone resumed>, child_tidptr=0x55558d460650) = 5815 [ 68.380849][ T30] audit: type=1400 audit(1747598200.333:67): avc: denied { execmem } for pid=5813 comm="syz-executor307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] set_robust_list(0x55558d460660, 24 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5816 attached [pid 5815] <... set_robust_list resumed>) = 0 [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5818 attached ./strace-static-x86_64: Process 5817 attached [pid 5816] set_robust_list(0x55558d460660, 24) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5813] <... clone resumed>, child_tidptr=0x55558d460650) = 5816 [pid 5818] set_robust_list(0x55558d460660, 24 [pid 5817] set_robust_list(0x55558d460660, 24 [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 5818 [pid 5814] <... clone resumed>, child_tidptr=0x55558d460650) = 5817 [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] <... set_robust_list resumed>) = 0 [pid 5817] <... set_robust_list resumed>) = 0 [pid 5818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5820 attached ./strace-static-x86_64: Process 5819 attached [pid 5817] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5813] <... clone resumed>, child_tidptr=0x55558d460650) = 5820 [pid 5817] <... prctl resumed>) = 0 [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] setpgid(0, 0 [pid 5817] setpgid(0, 0 [pid 5820] set_robust_list(0x55558d460660, 24 [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 5819 [pid 5820] <... set_robust_list resumed>) = 0 [pid 5819] set_robust_list(0x55558d460660, 24 [pid 5818] <... setpgid resumed>) = 0 [pid 5817] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5821 attached [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5819] <... set_robust_list resumed>) = 0 [pid 5818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5813] <... clone resumed>, child_tidptr=0x55558d460650) = 5821 [pid 5821] set_robust_list(0x55558d460660, 24 [pid 5819] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5821] <... set_robust_list resumed>) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] <... openat resumed>) = 3 [pid 5817] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5822 attached [pid 5819] <... prctl resumed>) = 0 [pid 5818] write(3, "1000", 4 [pid 5817] write(3, "1000", 4 [pid 5819] setpgid(0, 0 [pid 5818] <... write resumed>) = 4 [pid 5822] set_robust_list(0x55558d460660, 24 [pid 5820] <... clone resumed>, child_tidptr=0x55558d460650) = 5822 [pid 5819] <... setpgid resumed>) = 0 [pid 5818] close(3 [pid 5817] <... write resumed>) = 4 ./strace-static-x86_64: Process 5823 attached [pid 5822] <... set_robust_list resumed>) = 0 [pid 5818] <... close resumed>) = 0 [pid 5817] close(3 [pid 5819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC executing program [pid 5818] write(1, "executing program\n", 18 [pid 5817] <... close resumed>) = 0 [pid 5823] set_robust_list(0x55558d460660, 24 [pid 5822] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5821] <... clone resumed>, child_tidptr=0x55558d460650) = 5823 [pid 5818] <... write resumed>) = 18 [pid 5817] write(1, "executing program\n", 18 [pid 5823] <... set_robust_list resumed>) = 0 executing program [pid 5819] <... openat resumed>) = 3 [pid 5818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWRexecuting program [pid 5817] <... write resumed>) = 18 [pid 5823] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5822] <... prctl resumed>) = 0 [pid 5817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5823] <... prctl resumed>) = 0 [pid 5822] setpgid(0, 0 [pid 5819] write(3, "1000", 4 [pid 5818] <... openat resumed>) = 3 [pid 5817] <... openat resumed>) = 3 [pid 5818] ioctl(3, USB_RAW_IOCTL_INIT [pid 5823] setpgid(0, 0 [pid 5822] <... setpgid resumed>) = 0 [pid 5819] <... write resumed>) = 4 [pid 5817] ioctl(3, USB_RAW_IOCTL_INIT [pid 5823] <... setpgid resumed>) = 0 [pid 5822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] close(3 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] <... close resumed>) = 0 [pid 5819] write(1, "executing program\n", 18 [pid 5817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5819] <... write resumed>) = 18 [pid 5823] <... openat resumed>) = 3 [pid 5822] <... openat resumed>) = 3 [pid 5819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5823] write(3, "1000", 4 [pid 5822] write(3, "1000", 4 [pid 5819] <... openat resumed>) = 3 [pid 5818] <... ioctl resumed>, 0) = 0 [pid 5817] <... ioctl resumed>, 0) = 0 [pid 5823] <... write resumed>) = 4 [pid 5822] <... write resumed>) = 4 [pid 5819] ioctl(3, USB_RAW_IOCTL_INIT [pid 5822] close(3) = 0 [pid 5822] write(1, "executing program\n", 18executing program ) = 18 [pid 5822] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 68.484155][ T30] audit: type=1400 audit(1747598200.433:68): avc: denied { read write } for pid=5818 comm="syz-executor307" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 68.508604][ T30] audit: type=1400 audit(1747598200.433:69): avc: denied { open } for pid=5817 comm="syz-executor307" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] ioctl(3, USB_RAW_IOCTL_INITexecuting program [pid 5819] <... ioctl resumed>, 0) = 0 [pid 5823] close(3 [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... close resumed>) = 0 [pid 5822] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] write(1, "executing program\n", 18 [pid 5822] <... ioctl resumed>, 0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... write resumed>) = 18 [pid 5823] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_INIT [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 68.532870][ T30] audit: type=1400 audit(1747598200.433:70): avc: denied { open } for pid=5818 comm="syz-executor307" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 68.561278][ T30] audit: type=1400 audit(1747598200.443:71): avc: denied { ioctl } for pid=5818 comm="syz-executor307" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 68.736460][ T24] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 68.745663][ T5824] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 68.775621][ T47] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 68.795622][ T5825] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 68.803172][ T5827] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5818] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.895641][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 68.905665][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 68.925633][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 68.932534][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [ 68.941145][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 68.950090][ T24] usb 1-1: config 0 has no interface number 0 [ 68.956461][ T5824] usb 2-1: config 0 has no interface number 0 [ 68.962545][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.972601][ T5825] usb 4-1: Using ep0 maxpacket: 32 [ 68.978499][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 68.983698][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.994233][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.005853][ T47] usb 3-1: config 0 has no interface number 0 [ 69.012331][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.020548][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.029843][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.039859][ T5825] usb 4-1: config 0 has no interface number 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5817] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5817] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5819] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5819] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.046276][ T5827] usb 5-1: config 0 has no interface number 0 [ 69.052341][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.062770][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.074071][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.083653][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5819] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5819] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 8 [ 69.093093][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.103050][ T24] usb 1-1: Product: syz [ 69.107296][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.115939][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.125075][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.133167][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 69.142458][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.151501][ T24] usb 1-1: Manufacturer: syz [ 69.156129][ T24] usb 1-1: SerialNumber: syz [ 69.161818][ T5824] usb 2-1: Product: syz [ 69.166050][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.174036][ T5827] usb 5-1: Product: syz [ 69.178214][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.187270][ T24] usb 1-1: config 0 descriptor?? [pid 5817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5818] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [ 69.193115][ T5824] usb 2-1: Manufacturer: syz [ 69.197969][ T47] usb 3-1: Product: syz [ 69.202151][ T47] usb 3-1: Manufacturer: syz [ 69.207152][ T5824] usb 2-1: SerialNumber: syz [ 69.212485][ T5825] usb 4-1: Product: syz [ 69.216711][ T5827] usb 5-1: Manufacturer: syz [ 69.221545][ T5825] usb 4-1: Manufacturer: syz [ 69.227033][ T5824] usb 2-1: config 0 descriptor?? [ 69.235155][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5818] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 69.245397][ T47] usb 3-1: SerialNumber: syz [ 69.250058][ T5827] usb 5-1: SerialNumber: syz [ 69.255692][ T5825] usb 4-1: SerialNumber: syz [ 69.262399][ T47] usb 3-1: config 0 descriptor?? [ 69.269273][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.280887][ T5827] usb 5-1: config 0 descriptor?? [ 69.286575][ T5825] usb 4-1: config 0 descriptor?? [pid 5819] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5823] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5822] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5823] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5822] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5819] <... ioctl resumed>, 0x2) = 0 [pid 5823] <... ioctl resumed>, 0x2) = 0 [pid 5822] <... ioctl resumed>, 0x2) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5822] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5819] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5823] <... ioctl resumed>, 0) = 0 [pid 5822] <... ioctl resumed>, 0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5819] <... ioctl resumed>, 0) = 0 [pid 5823] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5822] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5819] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5823] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5822] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 69.291692][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 69.298386][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 69.314800][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.327191][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.339233][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.349054][ T47] em28xx 3-1:0.132: Video interface 132 found: [ 69.355930][ T5827] em28xx 5-1:0.132: Video interface 132 found: [ 69.362218][ T5825] em28xx 4-1:0.132: Video interface 132 found: [pid 5817] exit_group(0) = ? [pid 5817] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558d460650) = 5835 ./strace-static-x86_64: Process 5835 attached [pid 5835] set_robust_list(0x55558d460660, 24) = 0 [pid 5835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5835] setpgid(0, 0) = 0 [pid 5835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5835] write(3, "1000", 4) = 4 [pid 5835] close(3) = 0 [pid 5835] write(1, "executing program\n", 18executing program ) = 18 [pid 5835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5835] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] exit_group(0) = ? [pid 5818] +++ exited with 0 +++ [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5818, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5815] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5838 attached , child_tidptr=0x55558d460650) = 5838 [pid 5838] set_robust_list(0x55558d460660, 24) = 0 [pid 5838] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5823] exit_group(0 [pid 5822] exit_group(0 [pid 5819] exit_group(0 [pid 5838] <... prctl resumed>) = 0 [pid 5823] <... exit_group resumed>) = ? [pid 5822] <... exit_group resumed>) = ? [pid 5819] <... exit_group resumed>) = ? [pid 5838] setpgid(0, 0) = 0 [ 69.475944][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) executing program [pid 5838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5823] +++ exited with 0 +++ [pid 5838] <... openat resumed>) = 3 [pid 5838] write(3, "1000", 4) = 4 [pid 5838] close(3) = 0 [pid 5838] write(1, "executing program\n", 18) = 18 [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5823, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5821] restart_syscall(<... resuming interrupted clone ...> [pid 5838] <... openat resumed>) = 3 [pid 5822] +++ exited with 0 +++ [pid 5819] +++ exited with 0 +++ [pid 5838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5819, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [pid 5838] <... ioctl resumed>, 0) = 0 [pid 5821] <... restart_syscall resumed>) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558d460650) = 5839 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5839 attached [pid 5839] set_robust_list(0x55558d460660, 24) = 0 [pid 5839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5839] setpgid(0, 0) = 0 [pid 5839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5839] write(3, "1000", 4) = 4 [pid 5839] close(3) = 0 [pid 5839] write(1, "executing program\n", 18) = 18 [pid 5839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 ./strace-static-x86_64: Process 5840 attached [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5822, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 5840 [pid 5840] set_robust_list(0x55558d460660, 24) = 0 [pid 5840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5840] setpgid(0, 0) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5842 attached [pid 5820] <... clone resumed>, child_tidptr=0x55558d460650) = 5842 [pid 5840] <... openat resumed>) = 3 [pid 5842] set_robust_list(0x55558d460660, 24 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... set_robust_list resumed>) = 0 [pid 5840] write(3, "1000", 4) = 4 [pid 5840] close(3) = 0 [pid 5842] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5840] write(1, "executing program\n", 18executing program [pid 5842] <... prctl resumed>) = 0 [pid 5840] <... write resumed>) = 18 [pid 5842] setpgid(0, 0) = 0 [pid 5840] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5840] <... openat resumed>) = 3 [pid 5840] ioctl(3, USB_RAW_IOCTL_INIT [pid 5842] <... openat resumed>) = 3 [pid 5842] write(3, "1000", 4) = 4 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] close(3 [pid 5840] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5842] <... close resumed>) = 0 [ 69.541548][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 69.558077][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.570139][ T24] em28xx 1-1:0.132: board has no eeprom [pid 5842] write(1, "executing program\n", 18 [pid 5840] <... ioctl resumed>, 0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5842] <... write resumed>) = 18 [pid 5842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 69.587009][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 69.594899][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 69.601251][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 69.628684][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.637609][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.645410][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 69.651489][ T5824] em28xx 2-1:0.132: board has no eeprom [ 69.657755][ T5831] em28xx 1-1:0.132: Registering V4L2 extension [ 69.673937][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.683853][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.695049][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.704777][ T24] usb 1-1: USB disconnect, device number 2 [ 69.712239][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 69.718030][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.725937][ T5827] em28xx 5-1:0.132: board has no eeprom [ 69.731598][ T47] em28xx 3-1:0.132: board has no eeprom [ 69.737263][ T5825] em28xx 4-1:0.132: board has no eeprom [ 69.743323][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 69.754254][ T5824] usb 2-1: USB disconnect, device number 2 [ 69.761138][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 69.799476][ T5831] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 69.807115][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.814936][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 69.821134][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.829020][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.836999][ T5831] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 69.844206][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 69.850314][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 69.856354][ T5831] em28xx 1-1:0.132: No AC97 audio processor [ 69.870172][ T5825] usb 4-1: USB disconnect, device number 2 [ 69.876407][ T47] usb 3-1: USB disconnect, device number 2 [ 69.883447][ T47] em28xx 3-1:0.132: Disconnecting em28xx [ 69.890332][ T5827] usb 5-1: USB disconnect, device number 2 [ 69.896973][ T5831] usb 1-1: Decoder not found [ 69.901583][ T5831] em28xx 1-1:0.132: failed to create media graph [ 69.909458][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [ 69.916623][ T5831] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 69.924097][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 69.931881][ T5831] em28xx 1-1:0.132: Remote control support is not available for this card. [ 69.941436][ T5844] em28xx 2-1:0.132: Registering V4L2 extension [ 69.999770][ T5844] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 70.009670][ T5844] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 70.018702][ T5844] em28xx 2-1:0.132: No AC97 audio processor [ 70.025699][ T5844] usb 2-1: Decoder not found [ 70.030293][ T5844] em28xx 2-1:0.132: failed to create media graph [ 70.036672][ T5844] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 70.044552][ T5844] em28xx 2-1:0.132: Remote control support is not available for this card. [ 70.053235][ T5846] em28xx 5-1:0.132: Registering V4L2 extension [ 70.109968][ T5846] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 70.119713][ T5846] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 70.128380][ T5846] em28xx 5-1:0.132: No AC97 audio processor [ 70.135641][ T5846] usb 5-1: Decoder not found [ 70.140238][ T5846] em28xx 5-1:0.132: failed to create media graph [ 70.146606][ T5846] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 70.154190][ T5846] em28xx 5-1:0.132: Remote control support is not available for this card. [ 70.162859][ T5849] em28xx 4-1:0.132: Registering V4L2 extension [ 70.220491][ T5849] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 70.230279][ T5849] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 70.237669][ T5849] em28xx 4-1:0.132: No AC97 audio processor [ 70.244374][ T5849] usb 4-1: Decoder not found [ 70.249025][ T5849] em28xx 4-1:0.132: failed to create media graph [ 70.255360][ T5849] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 70.263086][ T5849] em28xx 4-1:0.132: Remote control support is not available for this card. [ 70.271745][ T5829] em28xx 3-1:0.132: Registering V4L2 extension [ 70.328882][ T5829] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 70.336094][ T5829] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 70.343215][ T5829] em28xx 3-1:0.132: No AC97 audio processor [ 70.350164][ T5829] usb 3-1: Decoder not found [ 70.354761][ T5829] em28xx 3-1:0.132: failed to create media graph [ 70.361171][ T5829] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 70.368899][ T5829] em28xx 3-1:0.132: Remote control support is not available for this card. [ 70.377565][ T24] em28xx 1-1:0.132: Closing input extension [ 70.383601][ T47] em28xx 3-1:0.132: Closing input extension [ 70.391608][ T5824] em28xx 2-1:0.132: Closing input extension [ 70.399287][ T24] em28xx 1-1:0.132: Freeing device [ 70.409121][ T47] em28xx 3-1:0.132: Freeing device [ 70.415854][ T5827] em28xx 5-1:0.132: Closing input extension [ 70.422205][ T5825] em28xx 4-1:0.132: Closing input extension [ 70.435996][ T5827] em28xx 5-1:0.132: Freeing device [ 70.445953][ T5825] em28xx 4-1:0.132: Freeing device [ 70.457144][ T5824] em28xx 2-1:0.132: Freeing device [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 70.716075][ T24] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 70.739554][ T5827] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 70.747403][ T5825] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 70.756063][ T5824] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.785729][ T47] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 70.895839][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 70.911925][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 70.920301][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 70.925622][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 70.930786][ T5825] usb 4-1: Using ep0 maxpacket: 32 [ 70.936472][ T24] usb 1-1: config 0 has no interface number 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5835] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5835] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 70.943305][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.955815][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 70.966610][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 70.975302][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 70.984277][ T5827] usb 5-1: config 0 has no interface number 0 [ 70.990450][ T5824] usb 2-1: config 0 has no interface number 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 70.997141][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.005405][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.014046][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.024531][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.034534][ T5825] usb 4-1: config 0 has no interface number 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 8 [ 71.040746][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.050087][ T47] usb 3-1: config 0 has no interface number 0 [ 71.057165][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.067163][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.075415][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.085845][ T24] usb 1-1: Product: syz [ 71.090085][ T24] usb 1-1: Manufacturer: syz [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x2) = 0 [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5838] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5835] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7fff50a559a0) = 8 [ 71.096309][ T24] usb 1-1: SerialNumber: syz [ 71.103041][ T24] usb 1-1: config 0 descriptor?? [ 71.110875][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.120682][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.133278][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.143109][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.152188][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.161269][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.169378][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.177423][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.185394][ T5827] usb 5-1: Product: syz [ 71.189594][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.197636][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 71.203855][ T5825] usb 4-1: Product: syz [ 71.208091][ T5824] usb 2-1: Product: syz [ 71.212249][ T5824] usb 2-1: Manufacturer: syz [ 71.217494][ T47] usb 3-1: Product: syz [ 71.221662][ T47] usb 3-1: Manufacturer: syz [ 71.226311][ T5825] usb 4-1: Manufacturer: syz [ 71.230921][ T5825] usb 4-1: SerialNumber: syz [ 71.235595][ T5827] usb 5-1: Manufacturer: syz [ 71.240192][ T5827] usb 5-1: SerialNumber: syz [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5838] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5839] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5840] <... ioctl resumed>, 0x2) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] <... ioctl resumed>, 0x2) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5838] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5840] <... ioctl resumed>, 0) = 0 [pid 5838] <... ioctl resumed>, 0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [ 71.244821][ T5824] usb 2-1: SerialNumber: syz [ 71.249452][ T47] usb 3-1: SerialNumber: syz [ 71.257468][ T5825] usb 4-1: config 0 descriptor?? [ 71.263580][ T5824] usb 2-1: config 0 descriptor?? [ 71.269489][ T5827] usb 5-1: config 0 descriptor?? [ 71.278756][ T47] usb 3-1: config 0 descriptor?? [ 71.286517][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5840] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5839] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5835] exit_group(0) = ? [ 71.298704][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.310485][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.322780][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.332650][ T5825] em28xx 4-1:0.132: Video interface 132 found: [ 71.338996][ T47] em28xx 3-1:0.132: Video interface 132 found: [pid 5835] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5835, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5870 attached [pid 5870] set_robust_list(0x55558d460660, 24) = 0 [pid 5814] <... clone resumed>, child_tidptr=0x55558d460650) = 5870 [pid 5870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5870] setpgid(0, 0) = 0 [pid 5870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5870] write(3, "1000", 4) = 4 [pid 5870] close(3) = 0 executing program [pid 5870] write(1, "executing program\n", 18) = 18 [pid 5870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5870] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [ 71.345825][ T5827] em28xx 5-1:0.132: Video interface 132 found: [ 71.352155][ T5824] em28xx 2-1:0.132: Video interface 132 found: [pid 5870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] exit_group(0) = ? [pid 5842] +++ exited with 0 +++ [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5842, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 71.425933][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5820] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5871 attached [pid 5840] exit_group(0 [pid 5839] exit_group(0) = ? [pid 5871] set_robust_list(0x55558d460660, 24 [pid 5840] <... exit_group resumed>) = ? [pid 5820] <... clone resumed>, child_tidptr=0x55558d460650) = 5871 [pid 5839] +++ exited with 0 +++ [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5839, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5821] restart_syscall(<... resuming interrupted clone ...> [pid 5871] <... set_robust_list resumed>) = 0 [pid 5838] exit_group(0 [pid 5871] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5838] <... exit_group resumed>) = ? [pid 5871] <... prctl resumed>) = 0 [pid 5840] +++ exited with 0 +++ [pid 5871] setpgid(0, 0) = 0 [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5840, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5871] <... openat resumed>) = 3 [pid 5871] write(3, "1000", 4 [pid 5821] <... restart_syscall resumed>) = 0 [pid 5871] <... write resumed>) = 4 [pid 5871] close(3) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5872 attached ./strace-static-x86_64: Process 5873 attached [pid 5871] write(1, "executing program\n", 18 [pid 5872] set_robust_list(0x55558d460660, 24 [pid 5871] <... write resumed>) = 18 [pid 5838] +++ exited with 0 +++ [pid 5872] <... set_robust_list resumed>) = 0 executing program [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 5872 [pid 5815] restart_syscall(<... resuming interrupted clone ...> [pid 5821] <... clone resumed>, child_tidptr=0x55558d460650) = 5873 [pid 5873] set_robust_list(0x55558d460660, 24 [pid 5872] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5871] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5873] <... set_robust_list resumed>) = 0 [pid 5872] <... prctl resumed>) = 0 [pid 5873] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5872] setpgid(0, 0 [pid 5873] <... prctl resumed>) = 0 [pid 5872] <... setpgid resumed>) = 0 [pid 5871] <... openat resumed>) = 3 [pid 5872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5873] setpgid(0, 0 [pid 5815] <... restart_syscall resumed>) = 0 [pid 5872] <... openat resumed>) = 3 [pid 5873] <... setpgid resumed>) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_INIT [pid 5873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 71.490824][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.499615][ T24] em28xx 1-1:0.132: board has no eeprom [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5872] write(3, "1000", 4./strace-static-x86_64: Process 5874 attached [pid 5873] <... openat resumed>) = 3 [pid 5871] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5874] set_robust_list(0x55558d460660, 24 [pid 5872] <... write resumed>) = 4 [pid 5874] <... set_robust_list resumed>) = 0 [pid 5872] close(3 [pid 5874] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5873] write(3, "1000", 4 [pid 5872] <... close resumed>) = 0 [pid 5871] <... ioctl resumed>, 0) = 0 [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 5874 [pid 5873] <... write resumed>) = 4 [pid 5873] close(3 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... close resumed>) = 0 [pid 5872] write(1, "executing program\n", 18 [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 executing program executing program [pid 5873] write(1, "executing program\n", 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... write resumed>) = 18 [pid 5874] <... prctl resumed>) = 0 [pid 5872] <... write resumed>) = 18 [pid 5874] setpgid(0, 0 [pid 5873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5874] <... setpgid resumed>) = 0 [pid 5873] <... openat resumed>) = 3 [pid 5872] <... openat resumed>) = 3 [pid 5872] ioctl(3, USB_RAW_IOCTL_INIT [pid 5874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program [pid 5874] <... openat resumed>) = 3 [pid 5874] write(3, "1000", 4 [pid 5873] ioctl(3, USB_RAW_IOCTL_INIT [pid 5872] <... ioctl resumed>, 0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5874] <... write resumed>) = 4 [pid 5874] close(3) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] write(1, "executing program\n", 18) = 18 [pid 5874] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5874] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 71.538514][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 71.556013][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.564483][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 71.574066][ T5829] em28xx 1-1:0.132: Registering V4L2 extension [ 71.582584][ T24] usb 1-1: USB disconnect, device number 3 [ 71.588838][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 71.597578][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 71.603946][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 71.612151][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 71.617923][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.628085][ T5825] em28xx 4-1:0.132: board has no eeprom [ 71.692385][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.702040][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.710875][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.719630][ T5829] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 71.726853][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.734660][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 71.740677][ T5824] em28xx 2-1:0.132: board has no eeprom [ 71.746259][ T5829] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 71.753348][ T5829] em28xx 1-1:0.132: No AC97 audio processor [ 71.759295][ T47] em28xx 3-1:0.132: board has no eeprom [ 71.764954][ T5827] em28xx 5-1:0.132: board has no eeprom [ 71.774240][ T5825] usb 4-1: USB disconnect, device number 3 [ 71.780339][ T5829] usb 1-1: Decoder not found [ 71.784944][ T5829] em28xx 1-1:0.132: failed to create media graph [ 71.792451][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [ 71.798154][ T5829] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 71.805793][ T5829] em28xx 1-1:0.132: Remote control support is not available for this card. [ 71.814397][ T5849] em28xx 4-1:0.132: Registering V4L2 extension [ 71.825661][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.833497][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 71.839771][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.847865][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.856407][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 71.862438][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 71.879466][ T5827] usb 5-1: USB disconnect, device number 3 [ 71.886543][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 71.894361][ T5824] usb 2-1: USB disconnect, device number 3 [ 71.904768][ T47] usb 3-1: USB disconnect, device number 3 [ 71.912279][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 71.919078][ T47] em28xx 3-1:0.132: Disconnecting em28xx [ 71.929694][ T5849] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 71.937260][ T5849] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 71.944389][ T5849] em28xx 4-1:0.132: No AC97 audio processor [ 71.953393][ T5849] usb 4-1: Decoder not found [ 71.958069][ T5849] em28xx 4-1:0.132: failed to create media graph [ 71.964414][ T5849] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 71.973038][ T5849] em28xx 4-1:0.132: Remote control support is not available for this card. [ 71.981735][ T24] em28xx 1-1:0.132: Closing input extension [ 71.988209][ T5829] em28xx 5-1:0.132: Registering V4L2 extension [ 72.000656][ T24] em28xx 1-1:0.132: Freeing device [ 72.094090][ T5829] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 72.103050][ T5829] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 72.111240][ T5829] em28xx 5-1:0.132: No AC97 audio processor [ 72.119093][ T5829] usb 5-1: Decoder not found [ 72.123716][ T5829] em28xx 5-1:0.132: failed to create media graph [ 72.130078][ T5829] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 72.137797][ T5829] em28xx 5-1:0.132: Remote control support is not available for this card. [ 72.146631][ T5846] em28xx 2-1:0.132: Registering V4L2 extension [ 72.202557][ T5846] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 72.213115][ T5846] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 72.222104][ T5846] em28xx 2-1:0.132: No AC97 audio processor [ 72.228925][ T5846] usb 2-1: Decoder not found [ 72.233521][ T5846] em28xx 2-1:0.132: failed to create media graph [ 72.239906][ T5846] em28xx 2-1:0.132: V4L2 device video103 deregistered [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 72.248014][ T5846] em28xx 2-1:0.132: Remote control support is not available for this card. [ 72.257029][ T5844] em28xx 3-1:0.132: Registering V4L2 extension [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 72.311531][ T5844] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 72.322526][ T24] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 72.330116][ T5844] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 72.338820][ T5844] em28xx 3-1:0.132: No AC97 audio processor [ 72.347240][ T5844] usb 3-1: Decoder not found [ 72.351841][ T5844] em28xx 3-1:0.132: failed to create media graph [ 72.358237][ T5844] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 72.366100][ T5844] em28xx 3-1:0.132: Remote control support is not available for this card. [ 72.374709][ T5825] em28xx 4-1:0.132: Closing input extension [ 72.380663][ T5827] em28xx 5-1:0.132: Closing input extension [ 72.386961][ T5824] em28xx 2-1:0.132: Closing input extension [ 72.393547][ T47] em28xx 3-1:0.132: Closing input extension [ 72.400675][ T5825] em28xx 4-1:0.132: Freeing device [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 72.408678][ T5827] em28xx 5-1:0.132: Freeing device [ 72.420695][ T5824] em28xx 2-1:0.132: Freeing device [ 72.437796][ T47] em28xx 3-1:0.132: Freeing device [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 72.499715][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 72.517623][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 72.527974][ T24] usb 1-1: config 0 has no interface number 0 [ 72.534210][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5870] <... ioctl resumed>, 0x2) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [ 72.576960][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 72.588799][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.598481][ T24] usb 1-1: Product: syz [ 72.602679][ T24] usb 1-1: Manufacturer: syz [ 72.607365][ T24] usb 1-1: SerialNumber: syz [ 72.615409][ T24] usb 1-1: config 0 descriptor?? [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.630264][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.642594][ T24] em28xx 1-1:0.132: Video interface 132 found: [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5872] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.715714][ T5827] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 72.727038][ T5825] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 72.746523][ T47] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 72.755824][ T5824] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] exit_group(0) = ? [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5870, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5897 attached , child_tidptr=0x55558d460650) = 5897 [pid 5897] set_robust_list(0x55558d460660, 24) = 0 [pid 5897] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5897] setpgid(0, 0) = 0 [pid 5897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5897] <... openat resumed>) = 3 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] write(3, "1000", 4 [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5897] <... write resumed>) = 4 [pid 5873] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] close(3 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 executing program [pid 5897] <... close resumed>) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] write(1, "executing program\n", 18 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] <... write resumed>) = 18 [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5897] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5873] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] <... openat resumed>) = 3 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] ioctl(3, USB_RAW_IOCTL_INIT [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5897] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0) = 0 [ 72.885763][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 72.891255][ T5825] usb 4-1: Using ep0 maxpacket: 32 [ 72.897068][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 72.915695][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 72.920996][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 72.926176][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5872] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 72.934934][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 72.943282][ T5825] usb 4-1: config 0 has no interface number 0 [ 72.949914][ T5827] usb 5-1: config 0 has no interface number 0 [ 72.956454][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 72.968983][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5873] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.980121][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 72.988429][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.997534][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.006085][ T5824] usb 2-1: config 0 has no interface number 0 [ 73.012558][ T24] em28xx 1-1:0.132: board has no eeprom [ 73.018679][ T47] usb 3-1: config 0 has no interface number 0 [ 73.026085][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.036680][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.047192][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.056508][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.065524][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.073787][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.081891][ T5825] usb 4-1: Product: syz [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5872] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5871] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5871] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 73.086471][ T5827] usb 5-1: Product: syz [ 73.090633][ T5827] usb 5-1: Manufacturer: syz [ 73.095214][ T5827] usb 5-1: SerialNumber: syz [ 73.100822][ T5825] usb 4-1: Manufacturer: syz [ 73.105436][ T5825] usb 4-1: SerialNumber: syz [ 73.115478][ T5825] usb 4-1: config 0 descriptor?? [ 73.122572][ T5827] usb 5-1: config 0 descriptor?? [ 73.127807][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5872] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5871] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5871] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5873] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 73.135666][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 73.141835][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.151968][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.162881][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.172650][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.181693][ T5844] em28xx 1-1:0.132: Registering V4L2 extension [ 73.190123][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.201871][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.210258][ T24] usb 1-1: USB disconnect, device number 4 [ 73.216251][ T5824] usb 2-1: Product: syz [ 73.220419][ T5824] usb 2-1: Manufacturer: syz [ 73.225014][ T5824] usb 2-1: SerialNumber: syz [ 73.229698][ T5825] em28xx 4-1:0.132: Video interface 132 found: [pid 5874] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5872] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5874] <... ioctl resumed>, 0x2) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5872] <... ioctl resumed>, 0x2) = 0 [pid 5874] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5872] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5872] <... ioctl resumed>, 0) = 0 [ 73.236914][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 73.242596][ T47] usb 3-1: Product: syz [ 73.247210][ T5827] em28xx 5-1:0.132: Video interface 132 found: [ 73.253835][ T47] usb 3-1: Manufacturer: syz [ 73.258668][ T47] usb 3-1: SerialNumber: syz [ 73.268983][ T5824] usb 2-1: config 0 descriptor?? [ 73.275115][ T47] usb 3-1: config 0 descriptor?? [pid 5872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5874] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5872] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 73.300227][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.310567][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 73.321829][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.333111][ T47] em28xx 3-1:0.132: Video interface 132 found: [pid 5871] exit_group(0) = ? [pid 5871] +++ exited with 0 +++ [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5871, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5820] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558d460650) = 5902 ./strace-static-x86_64: Process 5902 attached [pid 5902] set_robust_list(0x55558d460660, 24 [pid 5873] exit_group(0 [pid 5902] <... set_robust_list resumed>) = 0 [pid 5873] <... exit_group resumed>) = ? [pid 5902] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5902] setpgid(0, 0) = 0 [pid 5873] +++ exited with 0 +++ [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5873, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 73.346646][ T5844] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 73.353741][ T5844] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 73.360978][ T5844] em28xx 1-1:0.132: No AC97 audio processor [ 73.374138][ T5844] usb 1-1: Decoder not found [ 73.378976][ T5844] em28xx 1-1:0.132: failed to create media graph [ 73.385545][ T5844] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5821] restart_syscall(<... resuming interrupted clone ...> [pid 5902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5821] <... restart_syscall resumed>) = 0 [pid 5902] <... openat resumed>) = 3 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5903 attached [pid 5902] write(3, "1000", 4executing program ) = 4 [pid 5902] close(3) = 0 [pid 5902] write(1, "executing program\n", 18 [pid 5903] set_robust_list(0x55558d460660, 24 [pid 5902] <... write resumed>) = 18 [pid 5903] <... set_robust_list resumed>) = 0 [pid 5902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5903] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5902] <... openat resumed>) = 3 [pid 5821] <... clone resumed>, child_tidptr=0x55558d460650) = 5903 [pid 5903] <... prctl resumed>) = 0 [pid 5903] setpgid(0, 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_INIT [pid 5903] <... setpgid resumed>) = 0 [pid 5903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5903] <... openat resumed>) = 3 executing program [pid 5902] <... ioctl resumed>, 0) = 0 [pid 5903] write(3, "1000", 4) = 4 [pid 5903] close(3) = 0 [pid 5903] write(1, "executing program\n", 18) = 18 [pid 5903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... openat resumed>) = 3 [pid 5903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 73.397712][ T5844] em28xx 1-1:0.132: Remote control support is not available for this card. [ 73.406649][ T24] em28xx 1-1:0.132: Closing input extension [ 73.419901][ T24] em28xx 1-1:0.132: Freeing device [ 73.426804][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 73.446794][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] exit_group(0 [pid 5874] exit_group(0 [pid 5872] <... exit_group resumed>) = ? [pid 5874] <... exit_group resumed>) = ? [pid 5872] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5872, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5874] +++ exited with 0 +++ [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5874, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5815] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5905 attached [pid 5905] set_robust_list(0x55558d460660, 24 [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 5905 [ 73.490723][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.500333][ T5825] em28xx 4-1:0.132: board has no eeprom [ 73.510091][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.519219][ T5827] em28xx 5-1:0.132: board has no eeprom ./strace-static-x86_64: Process 5906 attached [pid 5905] <... set_robust_list resumed>) = 0 [pid 5906] set_robust_list(0x55558d460660, 24 [pid 5905] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 5906 [pid 5906] <... set_robust_list resumed>) = 0 [pid 5905] <... prctl resumed>) = 0 [pid 5906] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5905] setpgid(0, 0 [pid 5906] <... prctl resumed>) = 0 [pid 5905] <... setpgid resumed>) = 0 [pid 5906] setpgid(0, 0) = 0 [pid 5905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5905] <... openat resumed>) = 3 [pid 5906] write(3, "1000", 4) = 4 [pid 5905] write(3, "1000", 4executing program executing program [pid 5906] close(3 [pid 5905] <... write resumed>) = 4 [pid 5906] <... close resumed>) = 0 [pid 5905] close(3 [pid 5906] write(1, "executing program\n", 18 [pid 5905] <... close resumed>) = 0 [pid 5906] <... write resumed>) = 18 [pid 5906] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5905] write(1, "executing program\n", 18) = 18 [pid 5905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5906] <... openat resumed>) = 3 [pid 5906] ioctl(3, USB_RAW_IOCTL_INIT [pid 5905] <... openat resumed>) = 3 [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_INIT [pid 5906] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5906] <... ioctl resumed>, 0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 73.566039][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.574047][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 73.580843][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.589796][ T5844] em28xx 4-1:0.132: Registering V4L2 extension [ 73.598504][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 73.605108][ T5825] usb 4-1: USB disconnect, device number 4 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5897] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 73.611465][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 73.620388][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 73.627495][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 73.664723][ T5827] usb 5-1: USB disconnect, device number 4 [ 73.679935][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 73.698121][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 73.716605][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.726015][ T5824] em28xx 2-1:0.132: board has no eeprom [ 73.731814][ T47] em28xx 3-1:0.132: board has no eeprom [ 73.746363][ T24] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 73.764582][ T5844] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 73.771825][ T5844] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 73.778988][ T5844] em28xx 4-1:0.132: No AC97 audio processor [ 73.785786][ T5844] usb 4-1: Decoder not found [ 73.790400][ T5844] em28xx 4-1:0.132: failed to create media graph [ 73.797266][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.805087][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 73.811099][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.818951][ T5844] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 73.825970][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 73.832495][ T5844] em28xx 4-1:0.132: Remote control support is not available for this card. [ 73.845940][ T5846] em28xx 5-1:0.132: Registering V4L2 extension [ 73.852724][ T5824] usb 2-1: USB disconnect, device number 4 [ 73.860545][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 73.868066][ T47] usb 3-1: USB disconnect, device number 4 [ 73.875698][ T47] em28xx 3-1:0.132: Disconnecting em28xx [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 73.915657][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 73.928208][ T5846] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 73.935701][ T5846] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 73.943120][ T5846] em28xx 5-1:0.132: No AC97 audio processor [ 73.950929][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 73.959428][ T5846] usb 5-1: Decoder not found [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 73.964019][ T5846] em28xx 5-1:0.132: failed to create media graph [ 73.971308][ T24] usb 1-1: config 0 has no interface number 0 [ 73.977450][ T5846] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 73.984369][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.994967][ T5846] em28xx 5-1:0.132: Remote control support is not available for this card. [ 74.003719][ T5829] em28xx 3-1:0.132: Registering V4L2 extension [pid 5897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 74.040350][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 74.050711][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.058779][ T24] usb 1-1: Product: syz [ 74.063027][ T24] usb 1-1: Manufacturer: syz [ 74.067688][ T24] usb 1-1: SerialNumber: syz [ 74.074482][ T24] usb 1-1: config 0 descriptor?? [ 74.097598][ T5829] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 74.104792][ T5829] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 74.114042][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 74.123844][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 74.130039][ T5829] em28xx 3-1:0.132: No AC97 audio processor [ 74.138510][ T5829] usb 3-1: Decoder not found [ 74.143117][ T5829] em28xx 3-1:0.132: failed to create media graph [ 74.149508][ T5829] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 74.157264][ T5829] em28xx 3-1:0.132: Remote control support is not available for this card. [ 74.165926][ T5849] em28xx 2-1:0.132: Registering V4L2 extension [ 74.228689][ T5849] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 74.239090][ T5849] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 74.246811][ T5849] em28xx 2-1:0.132: No AC97 audio processor [ 74.253757][ T5849] usb 2-1: Decoder not found [ 74.258416][ T5849] em28xx 2-1:0.132: failed to create media graph [ 74.264770][ T5849] em28xx 2-1:0.132: V4L2 device video103 deregistered [pid 5897] exit_group(0) = ? [pid 5897] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5897, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5920 attached [pid 5920] set_robust_list(0x55558d460660, 24) = 0 [pid 5814] <... clone resumed>, child_tidptr=0x55558d460650) = 5920 [ 74.272529][ T5849] em28xx 2-1:0.132: Remote control support is not available for this card. [ 74.281190][ T5824] em28xx 2-1:0.132: Closing input extension [ 74.287151][ T5825] em28xx 4-1:0.132: Closing input extension [ 74.293440][ T5827] em28xx 5-1:0.132: Closing input extension [ 74.299802][ T47] em28xx 3-1:0.132: Closing input extension [ 74.307926][ T5824] em28xx 2-1:0.132: Freeing device [ 74.322003][ T5825] em28xx 4-1:0.132: Freeing device [pid 5920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5920] setpgid(0, 0) = 0 [pid 5920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5920] write(3, "1000", 4executing program ) = 4 [pid 5920] close(3) = 0 [pid 5920] write(1, "executing program\n", 18) = 18 [pid 5920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 74.343761][ T5827] em28xx 5-1:0.132: Freeing device [ 74.357571][ T47] em28xx 3-1:0.132: Freeing device [ 74.368393][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 74.439539][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 74.448493][ T24] em28xx 1-1:0.132: board has no eeprom [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.507194][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 74.515121][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 74.522634][ T5849] em28xx 1-1:0.132: Registering V4L2 extension [ 74.535694][ T24] usb 1-1: USB disconnect, device number 5 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 74.555136][ T24] em28xx 1-1:0.132: Disconnecting em28xx [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 74.617261][ T5824] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 74.630224][ T5825] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 74.645344][ T5849] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 74.653737][ T5849] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 74.661024][ T5849] em28xx 1-1:0.132: No AC97 audio processor [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 74.666999][ T5827] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 74.676047][ T47] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 74.683730][ T5849] usb 1-1: Decoder not found [ 74.689349][ T5849] em28xx 1-1:0.132: failed to create media graph [ 74.696028][ T5849] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 74.703849][ T5849] em28xx 1-1:0.132: Remote control support is not available for this card. [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.712874][ T24] em28xx 1-1:0.132: Closing input extension [ 74.721554][ T24] em28xx 1-1:0.132: Freeing device [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 27 [ 74.785636][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 74.795658][ T5825] usb 4-1: Using ep0 maxpacket: 32 [ 74.804246][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 74.813018][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 74.821469][ T5825] usb 4-1: config 0 has no interface number 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5902] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.829486][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.839503][ T5824] usb 2-1: config 0 has no interface number 0 [ 74.845685][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 74.850921][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.865428][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 74.874718][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.884180][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 74.889704][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 74.897938][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.906055][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.914064][ T5824] usb 2-1: Product: syz [ 74.918302][ T47] usb 3-1: config 0 has no interface number 0 [ 74.924377][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 74.934844][ T5825] usb 4-1: Product: syz [ 74.939814][ T5825] usb 4-1: Manufacturer: syz [ 74.944434][ T5825] usb 4-1: SerialNumber: syz [ 74.949078][ T5824] usb 2-1: Manufacturer: syz [ 74.953668][ T5824] usb 2-1: SerialNumber: syz [ 74.959979][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 74.971245][ T5825] usb 4-1: config 0 descriptor?? [ 74.976971][ T5824] usb 2-1: config 0 descriptor?? [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5905] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5902] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5906] <... ioctl resumed>, 0x7fff50a559a0) = 0 [ 74.982323][ T5827] usb 5-1: config 0 has no interface number 0 [ 74.988949][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.999556][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 75.010972][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.022472][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.032817][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.040910][ T5825] em28xx 4-1:0.132: Video interface 132 found: [ 75.047411][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 75.053641][ T47] usb 3-1: Product: syz [ 75.058304][ T47] usb 3-1: Manufacturer: syz [ 75.063784][ T47] usb 3-1: SerialNumber: syz [ 75.068529][ T24] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 75.077031][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 75.087338][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.096444][ T47] usb 3-1: config 0 descriptor?? [ 75.101653][ T5827] usb 5-1: Product: syz [ 75.105926][ T5827] usb 5-1: Manufacturer: syz [ 75.113217][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.123006][ T5827] usb 5-1: SerialNumber: syz [ 75.128535][ T47] em28xx 3-1:0.132: Video interface 132 found: [pid 5903] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5903] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 75.135485][ T5827] usb 5-1: config 0 descriptor?? [ 75.157601][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 75.167523][ T5827] em28xx 5-1:0.132: Video interface 132 found: [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] exit_group(0 [pid 5902] exit_group(0 [pid 5906] <... exit_group resumed>) = ? [pid 5902] <... exit_group resumed>) = ? [pid 5906] +++ exited with 0 +++ [pid 5902] +++ exited with 0 +++ [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5906, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5820] restart_syscall(<... resuming interrupted clone ...> [pid 5815] restart_syscall(<... resuming interrupted clone ...> [pid 5820] <... restart_syscall resumed>) = 0 [pid 5815] <... restart_syscall resumed>) = 0 [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5929 attached [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 5929 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5930 attached [pid 5929] set_robust_list(0x55558d460660, 24 [pid 5930] set_robust_list(0x55558d460660, 24 [pid 5929] <... set_robust_list resumed>) = 0 [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5820] <... clone resumed>, child_tidptr=0x55558d460650) = 5930 [pid 5930] <... set_robust_list resumed>) = 0 [pid 5929] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5930] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5929] <... prctl resumed>) = 0 [pid 5930] <... prctl resumed>) = 0 [pid 5929] setpgid(0, 0 [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5930] setpgid(0, 0 [pid 5929] <... setpgid resumed>) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... setpgid resumed>) = 0 [pid 5929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5929] <... openat resumed>) = 3 [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 27 [ 75.237379][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5930] <... openat resumed>) = 3 [pid 5929] write(3, "1000", 4 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] write(3, "1000", 4 [pid 5929] <... write resumed>) = 4 [pid 5930] <... write resumed>) = 4 executing program [pid 5929] close(3 [pid 5930] close(3 [pid 5929] <... close resumed>) = 0 [pid 5930] <... close resumed>) = 0 [pid 5929] write(1, "executing program\n", 18executing program [pid 5930] write(1, "executing program\n", 18 [pid 5929] <... write resumed>) = 18 [pid 5930] <... write resumed>) = 18 [pid 5929] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5930] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5929] <... openat resumed>) = 3 [pid 5930] ioctl(3, USB_RAW_IOCTL_INIT [pid 5929] ioctl(3, USB_RAW_IOCTL_INIT [pid 5930] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5929] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5930] <... ioctl resumed>, 0) = 0 [pid 5929] <... ioctl resumed>, 0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] exit_group(0) = ? [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] +++ exited with 0 +++ [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5905, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] restart_syscall(<... resuming interrupted clone ...> [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 75.260954][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 75.269525][ T24] usb 1-1: config 0 has no interface number 0 [ 75.276283][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 75.287113][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 75.293772][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5816] <... restart_syscall resumed>) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5931 attached , child_tidptr=0x55558d460650) = 5931 [pid 5931] set_robust_list(0x55558d460660, 24) = 0 [pid 5931] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5931] setpgid(0, 0) = 0 [pid 5931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 75.320770][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 75.330039][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.338493][ T24] usb 1-1: Product: syz [ 75.342651][ T24] usb 1-1: Manufacturer: syz [ 75.347739][ T24] usb 1-1: SerialNumber: syz [ 75.354281][ T24] usb 1-1: config 0 descriptor?? [pid 5931] write(3, "1000", 4 [pid 5920] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] <... write resumed>) = 4 [pid 5931] close(3) = 0 executing program [pid 5931] write(1, "executing program\n", 18 [pid 5920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5903] exit_group(0 [pid 5931] <... write resumed>) = 18 [pid 5931] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5920] <... ioctl resumed>, 0x2) = 0 [pid 5920] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5931] <... openat resumed>) = 3 [pid 5920] <... ioctl resumed>, 0) = 0 [pid 5903] <... exit_group resumed>) = ? [pid 5931] ioctl(3, USB_RAW_IOCTL_INIT [pid 5920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5920] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5931] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5931] <... ioctl resumed>, 0) = 0 [pid 5920] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5903] +++ exited with 0 +++ [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5903, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5821] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5932 attached [pid 5932] set_robust_list(0x55558d460660, 24 [pid 5821] <... clone resumed>, child_tidptr=0x55558d460650) = 5932 [pid 5932] <... set_robust_list resumed>) = 0 [pid 5932] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5932] setpgid(0, 0) = 0 [pid 5932] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5932] write(3, "1000", 4) = 4 [pid 5932] close(3) = 0 [pid 5932] write(1, "executing program\n", 18executing program ) = 18 [pid 5932] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 75.365131][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.375110][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.384319][ T5824] em28xx 2-1:0.132: board has no eeprom [ 75.391661][ T5825] em28xx 4-1:0.132: board has no eeprom [ 75.392023][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 75.409480][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5932] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 75.419310][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 75.445968][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 75.455663][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.463501][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 75.469691][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.478436][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 75.484865][ T5849] em28xx 4-1:0.132: Registering V4L2 extension [ 75.492262][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.517891][ T47] em28xx 3-1:0.132: board has no eeprom [ 75.524809][ T5824] usb 2-1: USB disconnect, device number 5 [ 75.531036][ T5825] usb 4-1: USB disconnect, device number 5 [ 75.537674][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.547310][ T5849] em28xx 4-1:0.132: failed to trigger read from i2c address 0x4a (error=-19) [ 75.556967][ T5849] em28xx 4-1:0.132: failed to trigger read from i2c address 0x48 (error=-19) [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5920] exit_group(0) = ? [ 75.567071][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [ 75.573023][ T5827] em28xx 5-1:0.132: board has no eeprom [ 75.584147][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [pid 5920] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5920, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5935 attached [pid 5935] set_robust_list(0x55558d460660, 24) = 0 [pid 5935] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5814] <... clone resumed>, child_tidptr=0x55558d460650) = 5935 [pid 5935] <... prctl resumed>) = 0 [pid 5935] setpgid(0, 0) = 0 [pid 5935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5935] write(3, "1000", 4) = 4 [pid 5935] close(3) = 0 [pid 5935] write(1, "executing program\n", 18executing program ) = 18 [pid 5935] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5935] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 75.615624][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.623493][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 75.635726][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.643918][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 75.667651][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 75.678991][ T5827] usb 5-1: USB disconnect, device number 5 [ 75.686158][ T47] usb 3-1: USB disconnect, device number 5 [ 75.692786][ T5849] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 75.701138][ T47] em28xx 3-1:0.132: Disconnecting em28xx [ 75.707498][ T5849] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 75.708172][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 75.721111][ T5849] em28xx 4-1:0.132: No AC97 audio processor [ 75.728197][ T5849] usb 4-1: Decoder not found [ 75.732787][ T5849] em28xx 4-1:0.132: failed to create media graph [ 75.739470][ T5849] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 75.747167][ T5849] em28xx 4-1:0.132: Remote control support is not available for this card. [ 75.756606][ T5829] em28xx 2-1:0.132: Registering V4L2 extension [ 75.764226][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 75.772999][ T24] em28xx 1-1:0.132: board has no eeprom [ 75.821377][ T5829] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 75.828639][ T5829] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 75.835861][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 75.843668][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 75.849901][ T5829] em28xx 2-1:0.132: No AC97 audio processor [ 75.857214][ T5829] usb 2-1: Decoder not found [ 75.861824][ T5829] em28xx 2-1:0.132: failed to create media graph [ 75.868563][ T5829] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 75.879196][ T24] usb 1-1: USB disconnect, device number 6 [ 75.886568][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 75.893152][ T5829] em28xx 2-1:0.132: Remote control support is not available for this card. [ 75.901817][ T5846] em28xx 3-1:0.132: Registering V4L2 extension [ 75.957491][ T5846] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 75.964523][ T5846] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 75.971672][ T5846] em28xx 3-1:0.132: No AC97 audio processor [ 75.985143][ T5846] usb 3-1: Decoder not found [ 75.989769][ T5846] em28xx 3-1:0.132: failed to create media graph [ 75.996131][ T5846] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 76.003798][ T5846] em28xx 3-1:0.132: Remote control support is not available for this card. [ 76.012454][ T5831] em28xx 5-1:0.132: Registering V4L2 extension [ 76.068653][ T5831] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 76.075772][ T5831] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 76.082878][ T5831] em28xx 5-1:0.132: No AC97 audio processor [ 76.094961][ T5831] usb 5-1: Decoder not found [ 76.099614][ T5831] em28xx 5-1:0.132: failed to create media graph [ 76.105956][ T5831] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 76.113723][ T5831] em28xx 5-1:0.132: Remote control support is not available for this card. [ 76.122491][ T5825] em28xx 4-1:0.132: Closing input extension [ 76.128466][ T5849] em28xx 1-1:0.132: Registering V4L2 extension [ 76.147113][ T5825] em28xx 4-1:0.132: Freeing device [ 76.280921][ T5849] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 76.289277][ T5849] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 76.297875][ T5849] em28xx 1-1:0.132: No AC97 audio processor [ 76.305505][ T5849] usb 1-1: Decoder not found [ 76.311300][ T5849] em28xx 1-1:0.132: failed to create media graph [ 76.317834][ T5849] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 76.328018][ T5849] em28xx 1-1:0.132: Remote control support is not available for this card. [ 76.338576][ T5824] em28xx 2-1:0.132: Closing input extension [ 76.344508][ T47] em28xx 3-1:0.132: Closing input extension [ 76.354479][ T5824] em28xx 2-1:0.132: Freeing device [ 76.360529][ T5827] em28xx 5-1:0.132: Closing input extension [ 76.370760][ T47] em28xx 3-1:0.132: Freeing device [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 76.380750][ T24] em28xx 1-1:0.132: Closing input extension [ 76.388415][ T5827] em28xx 5-1:0.132: Freeing device [ 76.411837][ T24] em28xx 1-1:0.132: Freeing device [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 76.475931][ T5825] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 76.636253][ T5825] usb 4-1: Using ep0 maxpacket: 32 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5929] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5930] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 76.662345][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 76.670984][ T5825] usb 4-1: config 0 has no interface number 0 [ 76.677506][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 76.687484][ T5824] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 76.715624][ T47] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 76.723411][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 76.732585][ T5827] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 76.741129][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.749456][ T5825] usb 4-1: Product: syz [ 76.753820][ T5825] usb 4-1: Manufacturer: syz [ 76.758763][ T5825] usb 4-1: SerialNumber: syz [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] <... ioctl resumed>, 0x2) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 76.765809][ T5825] usb 4-1: config 0 descriptor?? [ 76.778432][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 76.788188][ T5825] em28xx 4-1:0.132: Video interface 132 found: [ 76.806720][ T24] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 76.855610][ T5824] usb 2-1: Using ep0 maxpacket: 32 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5929] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5932] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5931] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 76.883829][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 76.892117][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 76.897949][ T5824] usb 2-1: config 0 has no interface number 0 [ 76.904261][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 76.915888][ T5827] usb 5-1: Using ep0 maxpacket: 32 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5929] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5929] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5929] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.928546][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 76.937570][ T47] usb 3-1: config 0 has no interface number 0 [ 76.943729][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 76.954222][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 76.962874][ T5827] usb 5-1: config 0 has no interface number 0 [ 76.969703][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 76.979042][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5930] exit_group(0 [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5930] <... exit_group resumed>) = ? [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5930] +++ exited with 0 +++ [pid 5935] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5930, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] restart_syscall(<... resuming interrupted clone ...> [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... restart_syscall resumed>) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5935] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5931] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 ./strace-static-x86_64: Process 5955 attached [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... clone resumed>, child_tidptr=0x55558d460650) = 5955 [pid 5955] set_robust_list(0x55558d460660, 24) = 0 [pid 5955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5955] setpgid(0, 0) = 0 [pid 5955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5955] write(3, "1000", 4) = 4 [pid 5955] close(3 [pid 5932] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... close resumed>) = 0 executing program [pid 5955] write(1, "executing program\n", 18) = 18 [pid 5955] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5955] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5935] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5932] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.984262][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 76.994807][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.003976][ T5824] usb 2-1: Product: syz [ 77.009027][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 77.019213][ T5824] usb 2-1: Manufacturer: syz [ 77.024241][ T5824] usb 2-1: SerialNumber: syz [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 77.029492][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 77.037783][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.047243][ T24] usb 1-1: config 0 has no interface number 0 [ 77.055453][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 77.064584][ T5824] usb 2-1: config 0 descriptor?? [ 77.069557][ T47] usb 3-1: Product: syz [ 77.073714][ T47] usb 3-1: Manufacturer: syz [pid 5932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5929] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 77.078478][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 77.088584][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 77.094859][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.105312][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 77.115093][ T47] usb 3-1: SerialNumber: syz [ 77.119800][ T5827] usb 5-1: Product: syz [ 77.123947][ T5827] usb 5-1: Manufacturer: syz [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] <... ioctl resumed>, 0x2) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5935] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5931] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5935] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 77.129368][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 77.136475][ T47] usb 3-1: config 0 descriptor?? [ 77.141625][ T5827] usb 5-1: SerialNumber: syz [ 77.149661][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 77.160605][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 77.171031][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.179878][ T5827] usb 5-1: config 0 descriptor?? [ 77.189547][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 77.200113][ T24] usb 1-1: Product: syz [ 77.204375][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 77.213133][ T47] em28xx 3-1:0.132: Video interface 132 found: [ 77.219380][ T24] usb 1-1: Manufacturer: syz [ 77.223960][ T24] usb 1-1: SerialNumber: syz [ 77.228719][ T5825] em28xx 4-1:0.132: board has no eeprom [pid 5935] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5929] exit_group(0) = ? [ 77.234354][ T5827] em28xx 5-1:0.132: Video interface 132 found: [ 77.242655][ T24] usb 1-1: config 0 descriptor?? [ 77.273459][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 77.283251][ T24] em28xx 1-1:0.132: Video interface 132 found: [pid 5929] +++ exited with 0 +++ [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5929, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5957 attached [ 77.305683][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 77.315324][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 77.321748][ T5849] em28xx 4-1:0.132: Registering V4L2 extension [pid 5957] set_robust_list(0x55558d460660, 24executing program [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 5957 [pid 5957] <... set_robust_list resumed>) = 0 [pid 5957] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5957] setpgid(0, 0) = 0 [pid 5957] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5957] write(3, "1000", 4) = 4 [pid 5957] close(3) = 0 [pid 5957] write(1, "executing program\n", 18) = 18 [pid 5957] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5957] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5931] exit_group(0) = ? [pid 5931] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5931, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5958 attached [pid 5958] set_robust_list(0x55558d460660, 24 [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 5958 [pid 5958] <... set_robust_list resumed>) = 0 [pid 5958] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5958] setpgid(0, 0) = 0 [pid 5958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5958] write(3, "1000", 4) = 4 [pid 5958] close(3executing program ) = 0 [pid 5958] write(1, "executing program\n", 18) = 18 [pid 5958] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5958] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5932] exit_group(0) = ? [pid 5932] +++ exited with 0 +++ [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5932, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5960 attached [ 77.345942][ T5825] usb 4-1: USB disconnect, device number 6 [ 77.367529][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 77.375316][ T5849] em28xx 4-1:0.132: failed to trigger read from i2c address 0x4a (error=-19) [ 77.386872][ T5825] em28xx 4-1:0.132: Disconnecting em28xx , child_tidptr=0x55558d460650) = 5960 [pid 5960] set_robust_list(0x55558d460660, 24) = 0 [pid 5960] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5960] setpgid(0, 0) = 0 [pid 5960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5960] write(3, "1000", 4) = 4 [pid 5960] close(3) = 0 [pid 5960] write(1, "executing program\n", 18executing program ) = 18 [pid 5960] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5960] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 77.415979][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 77.450082][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 77.456431][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] exit_group(0) = ? [pid 5935] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5935, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5962 attached , child_tidptr=0x55558d460650) = 5962 [pid 5962] set_robust_list(0x55558d460660, 24) = 0 [pid 5962] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5962] setpgid(0, 0) = 0 [ 77.465161][ T5824] em28xx 2-1:0.132: board has no eeprom [ 77.475827][ T5849] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 77.482976][ T5849] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 77.494795][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 77.503777][ T5849] em28xx 4-1:0.132: No AC97 audio processor executing program [pid 5962] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5962] write(3, "1000", 4) = 4 [pid 5962] close(3) = 0 [pid 5962] write(1, "executing program\n", 18) = 18 [pid 5962] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5962] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 77.513366][ T47] em28xx 3-1:0.132: board has no eeprom [ 77.521495][ T5849] usb 4-1: Decoder not found [ 77.526301][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 77.535293][ T5849] em28xx 4-1:0.132: failed to create media graph [ 77.542965][ T5849] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 77.549899][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 77.558703][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 77.564736][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 77.570914][ T5827] em28xx 5-1:0.132: board has no eeprom [ 77.577774][ T5849] em28xx 4-1:0.132: Remote control support is not available for this card. [ 77.588581][ T5824] usb 2-1: USB disconnect, device number 6 [ 77.595610][ T5831] em28xx 2-1:0.132: Registering V4L2 extension [ 77.601851][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 77.610471][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [ 77.616210][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 77.625350][ T47] usb 3-1: USB disconnect, device number 6 [ 77.632717][ T47] em28xx 3-1:0.132: Disconnecting em28xx [ 77.647053][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 77.656673][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 77.662817][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 77.672351][ T24] em28xx 1-1:0.132: board has no eeprom [ 77.682773][ T5827] usb 5-1: USB disconnect, device number 6 [ 77.689695][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 77.705686][ T5831] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 77.712768][ T5831] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 77.719998][ T5831] em28xx 2-1:0.132: No AC97 audio processor [ 77.726764][ T5831] usb 2-1: Decoder not found [ 77.731373][ T5831] em28xx 2-1:0.132: failed to create media graph [ 77.738613][ T5831] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 77.745642][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 77.753456][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 77.760182][ T5831] em28xx 2-1:0.132: Remote control support is not available for this card. [ 77.768821][ T5825] em28xx 4-1:0.132: Closing input extension [ 77.774732][ T5849] em28xx 3-1:0.132: Registering V4L2 extension [ 77.786091][ T24] usb 1-1: USB disconnect, device number 7 [ 77.797691][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 77.807347][ T5825] em28xx 4-1:0.132: Freeing device [ 77.900325][ T5849] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 77.907941][ T5849] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 77.915032][ T5849] em28xx 3-1:0.132: No AC97 audio processor [ 77.922202][ T5849] usb 3-1: Decoder not found [ 77.926843][ T5849] em28xx 3-1:0.132: failed to create media graph [ 77.933186][ T5849] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 77.940973][ T5849] em28xx 3-1:0.132: Remote control support is not available for this card. [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 77.949622][ T5846] em28xx 5-1:0.132: Registering V4L2 extension [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 78.006969][ T5846] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 78.014305][ T5846] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 78.021468][ T5846] em28xx 5-1:0.132: No AC97 audio processor [ 78.028600][ T5846] usb 5-1: Decoder not found [ 78.033203][ T5846] em28xx 5-1:0.132: failed to create media graph [ 78.039709][ T5846] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 78.048518][ T5846] em28xx 5-1:0.132: Remote control support is not available for this card. [ 78.057439][ T5824] em28xx 2-1:0.132: Closing input extension [ 78.063343][ T5831] em28xx 1-1:0.132: Registering V4L2 extension [ 78.072880][ T5824] em28xx 2-1:0.132: Freeing device [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 78.106127][ T5825] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 78.181629][ T5831] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 78.188736][ T5831] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 78.195877][ T5831] em28xx 1-1:0.132: No AC97 audio processor [ 78.202584][ T5831] usb 1-1: Decoder not found [ 78.207793][ T5831] em28xx 1-1:0.132: failed to create media graph [ 78.214274][ T5831] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 78.222164][ T5831] em28xx 1-1:0.132: Remote control support is not available for this card. [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 78.230807][ T47] em28xx 3-1:0.132: Closing input extension [ 78.237505][ T5827] em28xx 5-1:0.132: Closing input extension [ 78.243505][ T24] em28xx 1-1:0.132: Closing input extension [ 78.252929][ T47] em28xx 3-1:0.132: Freeing device [ 78.262342][ T5827] em28xx 5-1:0.132: Freeing device [ 78.268501][ T24] em28xx 1-1:0.132: Freeing device [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 78.295632][ T5825] usb 4-1: Using ep0 maxpacket: 32 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 78.323377][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 78.338645][ T5825] usb 4-1: config 0 has no interface number 0 [ 78.344786][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 78.362231][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5955] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 78.372363][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.380507][ T5824] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 78.388383][ T5825] usb 4-1: Product: syz [ 78.392558][ T5825] usb 4-1: Manufacturer: syz [ 78.398984][ T5825] usb 4-1: SerialNumber: syz [ 78.409650][ T5825] usb 4-1: config 0 descriptor?? [pid 5955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 78.420625][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 78.432087][ T5825] em28xx 4-1:0.132: Video interface 132 found: [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5957] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 78.545662][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 78.565648][ T47] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 78.585519][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5962] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5957] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5960] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5955] exit_group(0) = ? [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5955] +++ exited with 0 +++ [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5955, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5957] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.593868][ T5824] usb 2-1: config 0 has no interface number 0 [ 78.600025][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 78.609985][ T5827] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 78.617485][ T24] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5980 attached , child_tidptr=0x55558d460650) = 5980 [pid 5980] set_robust_list(0x55558d460660, 24) = 0 [pid 5980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5980] setpgid(0, 0) = 0 [pid 5980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5980] write(3, "1000", 4) = 4 [pid 5957] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5980] close(3 [pid 5957] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5980] <... close resumed>) = 0 [pid 5957] <... ioctl resumed>, 0x2) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5980] write(1, "executing program\n", 18executing program ) = 18 [pid 5980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5980] ioctl(3, USB_RAW_IOCTL_INIT [pid 5957] <... ioctl resumed>, 0) = 0 [pid 5980] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 78.652486][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 78.661634][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.669864][ T5824] usb 2-1: Product: syz [ 78.674150][ T5824] usb 2-1: Manufacturer: syz [ 78.679444][ T5824] usb 2-1: SerialNumber: syz [ 78.686646][ T5824] usb 2-1: config 0 descriptor?? [pid 5980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] <... ioctl resumed>, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 78.699187][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 78.709605][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 78.719431][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 78.725687][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 78.742500][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 78.751174][ T47] usb 3-1: config 0 has no interface number 0 [ 78.757529][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 78.771887][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 78.780922][ T5825] em28xx 4-1:0.132: board has no eeprom [ 78.786862][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 78.792487][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5960] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 78.798363][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 78.807844][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.816863][ T47] usb 3-1: Product: syz [ 78.821360][ T47] usb 3-1: Manufacturer: syz [ 78.826021][ T47] usb 3-1: SerialNumber: syz [ 78.833548][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 78.842627][ T47] usb 3-1: config 0 descriptor?? [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [ 78.847662][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 78.856000][ T24] usb 1-1: config 0 has no interface number 0 [ 78.862078][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 78.872202][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 78.880115][ T5827] usb 5-1: config 0 has no interface number 0 [ 78.886557][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 78.893326][ T5831] em28xx 4-1:0.132: Registering V4L2 extension [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5957] exit_group(0 [pid 5958] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5957] <... exit_group resumed>) = ? [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5962] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5960] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5957] +++ exited with 0 +++ [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5957, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 78.899557][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 78.911514][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 78.923536][ T47] em28xx 3-1:0.132: Video interface 132 found: [ 78.932950][ T5825] usb 4-1: USB disconnect, device number 7 [ 78.940865][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5960] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 5982 ./strace-static-x86_64: Process 5982 attached [pid 5982] set_robust_list(0x55558d460660, 24) = 0 [pid 5982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5982] setpgid(0, 0) = 0 [pid 5982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5982] write(3, "1000", 4) = 4 [pid 5982] close(3) = 0 [ 78.952002][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [ 78.958483][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.966597][ T24] usb 1-1: Product: syz [ 78.971316][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 78.980828][ T24] usb 1-1: Manufacturer: syz [ 78.987059][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.995107][ T5827] usb 5-1: Product: syz [ 78.999392][ T24] usb 1-1: SerialNumber: syz [pid 5982] write(1, "executing program\n", 18executing program ) = 18 [pid 5982] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5982] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5962] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 79.006652][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 79.014671][ T24] usb 1-1: config 0 descriptor?? [ 79.020194][ T5827] usb 5-1: Manufacturer: syz [ 79.025158][ T5827] usb 5-1: SerialNumber: syz [ 79.034180][ T5827] usb 5-1: config 0 descriptor?? [ 79.047302][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5960] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 79.058523][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 79.070845][ T5831] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 79.079589][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 79.090558][ T5831] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 79.097986][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5958] exit_group(0) = ? [pid 5958] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5958, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 79.107101][ T5824] em28xx 2-1:0.132: board has no eeprom [ 79.112721][ T5827] em28xx 5-1:0.132: Video interface 132 found: [ 79.118987][ T5831] em28xx 4-1:0.132: No AC97 audio processor [ 79.126113][ T5831] usb 4-1: Decoder not found [ 79.130757][ T5831] em28xx 4-1:0.132: failed to create media graph [ 79.137529][ T5831] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 79.145712][ T5831] em28xx 4-1:0.132: Remote control support is not available for this card. [pid 5816] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5985 attached [pid 5985] set_robust_list(0x55558d460660, 24) = 0 [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 5985 [pid 5985] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5985] setpgid(0, 0) = 0 [pid 5985] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5985] write(3, "1000", 4) = 4 [pid 5985] close(3) = 0 [pid 5985] write(1, "executing program\n", 18executing program ) = 18 [pid 5985] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5985] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5985] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 79.154382][ T5825] em28xx 4-1:0.132: Closing input extension [ 79.168458][ T5825] em28xx 4-1:0.132: Freeing device [ 79.175630][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 79.184681][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 79.193824][ T5831] em28xx 2-1:0.132: Registering V4L2 extension [ 79.202244][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5962] exit_group(0) = ? [pid 5960] exit_group(0) = ? [pid 5962] +++ exited with 0 +++ [ 79.217788][ T5824] usb 2-1: USB disconnect, device number 7 [ 79.224772][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5962, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5989 attached [pid 5960] +++ exited with 0 +++ [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5960, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5821] restart_syscall(<... resuming interrupted clone ...> [pid 5814] <... clone resumed>, child_tidptr=0x55558d460650) = 5989 [pid 5989] set_robust_list(0x55558d460660, 24) = 0 [pid 5989] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5989] setpgid(0, 0) = 0 [pid 5989] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5989] write(3, "1000", 4) = 4 [pid 5989] close(3) = 0 [pid 5821] <... restart_syscall resumed>) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [pid 5989] write(1, "executing program\n", 18) = 18 [pid 5989] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 5990 attached ) = 3 [pid 5989] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 5821] <... clone resumed>, child_tidptr=0x55558d460650) = 5990 [pid 5989] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5990] set_robust_list(0x55558d460660, 24) = 0 [pid 5989] <... ioctl resumed>, 0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5990] setpgid(0, 0) = 0 [pid 5990] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5990] write(3, "1000", 4) = 4 [pid 5990] close(3) = 0 [pid 5990] write(1, "executing program\n", 18executing program ) = 18 [pid 5990] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5990] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [ 79.283535][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 79.308817][ T47] em28xx 3-1:0.132: board has no eeprom [pid 5990] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 79.328235][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 79.347692][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 79.362641][ T5831] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 79.370264][ T5831] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 79.377502][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 79.385458][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 79.391646][ T5831] em28xx 2-1:0.132: No AC97 audio processor [ 79.399247][ T5831] usb 2-1: Decoder not found [ 79.403841][ T5831] em28xx 2-1:0.132: failed to create media graph [ 79.411850][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 79.422872][ T24] em28xx 1-1:0.132: board has no eeprom [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 79.429988][ T47] usb 3-1: USB disconnect, device number 7 [ 79.436273][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 79.444973][ T5827] em28xx 5-1:0.132: board has no eeprom [ 79.450922][ T5831] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 79.458722][ T47] em28xx 3-1:0.132: Disconnecting em28xx [ 79.465474][ T5831] em28xx 2-1:0.132: Remote control support is not available for this card. [ 79.474200][ T5846] em28xx 3-1:0.132: Registering V4L2 extension [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 79.495658][ T5825] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 79.516170][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 79.524032][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 79.530395][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 79.542526][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 79.555180][ T5827] usb 5-1: USB disconnect, device number 7 [ 79.561138][ T24] usb 1-1: USB disconnect, device number 8 [ 79.567960][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 79.574614][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 79.586721][ T5846] em28xx 3-1:0.132: Config register raw data: 0xffffffed [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 79.593770][ T5846] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 79.600936][ T5846] em28xx 3-1:0.132: No AC97 audio processor [ 79.609622][ T5846] usb 3-1: Decoder not found [ 79.614242][ T5846] em28xx 3-1:0.132: failed to create media graph [ 79.620615][ T5846] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 79.629080][ T5846] em28xx 3-1:0.132: Remote control support is not available for this card. [ 79.637780][ T5824] em28xx 2-1:0.132: Closing input extension [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 79.643697][ T5831] em28xx 1-1:0.132: Registering V4L2 extension [ 79.653109][ T5824] em28xx 2-1:0.132: Freeing device [ 79.686185][ T5825] usb 4-1: Using ep0 maxpacket: 32 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 79.716055][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 79.724493][ T5825] usb 4-1: config 0 has no interface number 0 [ 79.737616][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5982] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 79.772864][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 79.784737][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.792880][ T5831] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 79.800392][ T5831] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 79.807682][ T5825] usb 4-1: Product: syz [ 79.811842][ T5825] usb 4-1: Manufacturer: syz [ 79.816829][ T5831] em28xx 1-1:0.132: No AC97 audio processor [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 79.823670][ T5825] usb 4-1: SerialNumber: syz [ 79.828510][ T5831] usb 1-1: Decoder not found [ 79.833095][ T5831] em28xx 1-1:0.132: failed to create media graph [ 79.840465][ T5831] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 79.847939][ T5825] usb 4-1: config 0 descriptor?? [ 79.854010][ T5831] em28xx 1-1:0.132: Remote control support is not available for this card. [ 79.862704][ T5849] em28xx 5-1:0.132: Registering V4L2 extension [pid 5982] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 79.874959][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 79.885406][ T5825] em28xx 4-1:0.132: Video interface 132 found: [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 79.941661][ T5849] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 79.948953][ T5824] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 79.956520][ T5849] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 79.963620][ T5849] em28xx 5-1:0.132: No AC97 audio processor [ 79.971032][ T5849] usb 5-1: Decoder not found [ 79.976456][ T5849] em28xx 5-1:0.132: failed to create media graph [ 79.983159][ T5849] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 79.991255][ T5849] em28xx 5-1:0.132: Remote control support is not available for this card. [ 79.999934][ T47] em28xx 3-1:0.132: Closing input extension [ 80.005931][ T24] em28xx 1-1:0.132: Closing input extension [ 80.012338][ T5827] em28xx 5-1:0.132: Closing input extension [ 80.021712][ T24] em28xx 1-1:0.132: Freeing device [ 80.027848][ T47] em28xx 3-1:0.132: Freeing device [ 80.037163][ T5827] em28xx 5-1:0.132: Freeing device [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] exit_group(0) = ? [pid 5980] +++ exited with 0 +++ [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5980, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5820] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6003 attached , child_tidptr=0x55558d460650) = 6003 [pid 6003] set_robust_list(0x55558d460660, 24) = 0 [pid 6003] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6003] setpgid(0, 0) = 0 [pid 6003] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5982] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6003] <... openat resumed>) = 3 [pid 6003] write(3, "1000", 4 [ 80.126150][ T5824] usb 2-1: Using ep0 maxpacket: 32 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6003] <... write resumed>) = 4 [pid 6003] close(3 [pid 5982] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 6003] <... close resumed>) = 0 [pid 6003] write(1, "executing program\n", 18 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 executing program [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6003] <... write resumed>) = 18 [pid 5982] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [pid 6003] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6003] <... openat resumed>) = 3 [pid 6003] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5982] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 80.146689][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 80.155239][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 80.165398][ T5824] usb 2-1: config 0 has no interface number 0 [ 80.173592][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5982] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.203160][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 80.218071][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.229197][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 80.238009][ T5824] usb 2-1: Product: syz [ 80.243017][ T5825] em28xx 4-1:0.132: board has no eeprom [ 80.248976][ T5824] usb 2-1: Manufacturer: syz [pid 5982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5982] <... ioctl resumed>, 0x2) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5982] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 80.254565][ T5824] usb 2-1: SerialNumber: syz [ 80.262241][ T5824] usb 2-1: config 0 descriptor?? [ 80.283703][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 80.293521][ T5824] em28xx 2-1:0.132: Video interface 132 found: [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [ 80.315659][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 80.323563][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 80.329896][ T5849] em28xx 4-1:0.132: Registering V4L2 extension [ 80.336138][ T47] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 80.343691][ T5827] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 80.352124][ T24] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 80.362590][ T5825] usb 4-1: USB disconnect, device number 8 [ 80.372687][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.433586][ T5849] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 80.443862][ T5849] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 80.453172][ T5849] em28xx 4-1:0.132: No AC97 audio processor [ 80.460350][ T5849] usb 4-1: Decoder not found [ 80.465053][ T5849] em28xx 4-1:0.132: failed to create media graph [ 80.471578][ T5849] em28xx 4-1:0.132: V4L2 device video103 deregistered [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5982] exit_group(0) = ? [pid 5982] +++ exited with 0 +++ [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5982, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5815] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 6009 attached , 0x7fff50a559a0) = 18 [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] <... clone resumed>, child_tidptr=0x55558d460650) = 6009 [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.480445][ T5849] em28xx 4-1:0.132: Remote control support is not available for this card. [ 80.489231][ T5825] em28xx 4-1:0.132: Closing input extension [ 80.498266][ T5825] em28xx 4-1:0.132: Freeing device [ 80.515678][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 80.521051][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 80.526245][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 6009] set_robust_list(0x55558d460660, 24 [pid 5990] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6009] <... set_robust_list resumed>) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 6009] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6009] <... prctl resumed>) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 executing program [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6009] setpgid(0, 0 [pid 5990] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 6009] <... setpgid resumed>) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 6009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6009] <... openat resumed>) = 3 [pid 6009] write(3, "1000", 4) = 4 [pid 6009] close(3) = 0 [pid 6009] write(1, "executing program\n", 18) = 18 [pid 6009] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6009] <... openat resumed>) = 3 [pid 6009] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 80.537319][ T24] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 80.545940][ T47] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 80.554114][ T47] usb 3-1: config 0 has no interface number 0 [ 80.563209][ T24] usb 1-1: config 0 has no interface number 0 [ 80.570452][ T5827] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 80.579725][ T5824] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a559a0) = 4 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 8 [ 80.585965][ T5827] usb 5-1: config 0 has no interface number 0 [ 80.592172][ T47] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 80.602458][ T24] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 80.612617][ T5827] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5985] <... ioctl resumed>, 0x7fff50a559a0) = 8 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 80.641708][ T24] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 80.651241][ T47] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 80.660604][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.668668][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.678149][ T5827] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 80.687947][ T24] usb 1-1: Product: syz [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 80.692212][ T5824] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 80.701309][ T24] usb 1-1: Manufacturer: syz [ 80.706163][ T47] usb 3-1: Product: syz [ 80.710300][ T47] usb 3-1: Manufacturer: syz [ 80.714864][ T47] usb 3-1: SerialNumber: syz [ 80.719492][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.727541][ T5824] em28xx 2-1:0.132: board has no eeprom [ 80.733231][ T24] usb 1-1: SerialNumber: syz [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] <... ioctl resumed>, 0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5985] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5985] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5989] <... ioctl resumed>, 0x7fff50a559a0) = 0 [pid 5985] <... ioctl resumed>, 0) = 0 [pid 5985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 80.739092][ T5827] usb 5-1: Product: syz [ 80.743251][ T5827] usb 5-1: Manufacturer: syz [ 80.748705][ T24] usb 1-1: config 0 descriptor?? [ 80.754735][ T5827] usb 5-1: SerialNumber: syz [ 80.760193][ T47] usb 3-1: config 0 descriptor?? [ 80.769597][ T24] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 80.781187][ T47] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5990] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 80.791601][ T47] em28xx 3-1:0.132: Video interface 132 found: [ 80.798537][ T5827] usb 5-1: config 0 descriptor?? [ 80.803626][ T24] em28xx 1-1:0.132: Video interface 132 found: [ 80.809919][ T5824] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 80.818301][ T5824] em28xx 2-1:0.132: analog set to bulk mode. [ 80.827106][ T5827] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 80.836955][ T5825] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 80.844488][ T5849] em28xx 2-1:0.132: Registering V4L2 extension [ 80.851980][ T5827] em28xx 5-1:0.132: Video interface 132 found: [ 80.861278][ T5824] usb 2-1: USB disconnect, device number 8 [ 80.868767][ T5824] em28xx 2-1:0.132: Disconnecting em28xx [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5989] exit_group(0 [pid 5985] exit_group(0 [pid 5989] <... exit_group resumed>) = ? [pid 5985] <... exit_group resumed>) = ? [ 80.940452][ T5849] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 80.947630][ T5849] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 80.954743][ T5849] em28xx 2-1:0.132: No AC97 audio processor [ 80.961841][ T5849] usb 2-1: Decoder not found [ 80.966513][ T5849] em28xx 2-1:0.132: failed to create media graph [ 80.972852][ T5849] em28xx 2-1:0.132: V4L2 device video103 deregistered [pid 5989] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5989, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6014 attached [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 5985] +++ exited with 0 +++ [pid 5814] <... clone resumed>, child_tidptr=0x55558d460650) = 6014 [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5985, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6014] set_robust_list(0x55558d460660, 24 [pid 5816] <... clone resumed>, child_tidptr=0x55558d460650) = 6015 [pid 6014] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 6015 attached [pid 6014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6014] setpgid(0, 0 [pid 6015] set_robust_list(0x55558d460660, 24 [pid 6014] <... setpgid resumed>) = 0 [pid 6014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6014] write(3, "1000", 4) = 4 [pid 6014] close(3executing program ) = 0 [pid 6014] write(1, "executing program\n", 18) = 18 [pid 6014] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6015] <... set_robust_list resumed>) = 0 [pid 6014] ioctl(3, USB_RAW_IOCTL_INIT [pid 6015] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6014] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6003] <... ioctl resumed>, 0x7fff50a559a0) = 18 [pid 6015] <... prctl resumed>) = 0 [pid 6014] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6015] setpgid(0, 0 [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6015] <... setpgid resumed>) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] exit_group(0 [pid 6015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6014] <... ioctl resumed>, 0) = 0 [pid 6003] <... ioctl resumed>, 0x7fff50a559a0) = 9 [pid 5990] <... exit_group resumed>) = ? [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 6015] <... openat resumed>) = 3 [pid 6014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6015] write(3, "1000", 4) = 4 [pid 6015] close(3) = 0 [pid 6015] write(1, "executing program\n", 18) = 18 [pid 6015] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 80.983725][ T5849] em28xx 2-1:0.132: Remote control support is not available for this card. [ 80.992581][ T5824] em28xx 2-1:0.132: Closing input extension [ 81.002776][ T5825] usb 4-1: Using ep0 maxpacket: 32 [ 81.017455][ T5824] em28xx 2-1:0.132: Freeing device [ 81.031784][ T5825] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [pid 6015] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 6003] <... ioctl resumed>, 0x7fff50a559a0) = 27 [pid 5990] +++ exited with 0 +++ [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5990, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6015] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 6016 attached [pid 6016] set_robust_list(0x55558d460660, 24) = 0 [pid 5821] <... clone resumed>, child_tidptr=0x55558d460650) = 6016 [pid 6016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6016] setpgid(0, 0) = 0 [pid 6016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6016] write(3, "1000", 4) = 4 [pid 6016] close(3executing program ) = 0 [pid 6016] write(1, "executing program\n", 18) = 18 [pid 6016] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6016] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 6016] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6016] <... ioctl resumed>, 0) = 0 [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 6016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 81.043189][ T5825] usb 4-1: config 0 has no interface number 0 [ 81.049699][ T24] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 81.059260][ T47] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 81.065696][ T5825] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6003] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 81.096074][ T5827] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 81.106456][ T5825] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 81.117081][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.125226][ T5825] usb 4-1: Product: syz [ 81.129791][ T5825] usb 4-1: Manufacturer: syz [ 81.134399][ T5825] usb 4-1: SerialNumber: syz [pid 6003] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6003] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [ 81.143687][ T24] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 81.154186][ T47] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 81.163920][ T24] em28xx 1-1:0.132: board has no eeprom [ 81.170220][ T5825] usb 4-1: config 0 descriptor?? [ 81.175280][ T47] em28xx 3-1:0.132: board has no eeprom [ 81.183369][ T5827] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 6003] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [pid 6009] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 81.192248][ T5827] em28xx 5-1:0.132: board has no eeprom [ 81.200358][ T5825] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 81.210298][ T5825] em28xx 4-1:0.132: Video interface 132 found: [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 81.237142][ T9] cfg80211: failed to load regulatory.db [ 81.245682][ T47] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 81.253600][ T24] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 81.261438][ T47] em28xx 3-1:0.132: analog set to bulk mode. [ 81.267466][ T24] em28xx 1-1:0.132: analog set to bulk mode. [ 81.273471][ T5849] em28xx 1-1:0.132: Registering V4L2 extension [ 81.279812][ T5827] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 81.292116][ T5827] em28xx 5-1:0.132: analog set to bulk mode. [ 81.299451][ T47] usb 3-1: USB disconnect, device number 8 [ 81.307951][ T24] usb 1-1: USB disconnect, device number 9 [ 81.315000][ T24] em28xx 1-1:0.132: Disconnecting em28xx [ 81.322645][ T47] em28xx 3-1:0.132: Disconnecting em28xx [ 81.331046][ T5827] usb 5-1: USB disconnect, device number 8 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [ 81.347026][ T5827] em28xx 5-1:0.132: Disconnecting em28xx [ 81.355807][ T5824] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6003] exit_group(0) = ? [pid 6009] <... ioctl resumed>, 0x7fff50a569b0) = 0 [ 81.387408][ T5849] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 81.394735][ T5849] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 81.401898][ T5849] em28xx 1-1:0.132: No AC97 audio processor [ 81.409837][ T5849] usb 1-1: Decoder not found [ 81.414446][ T5849] em28xx 1-1:0.132: failed to create media graph [ 81.420976][ T5849] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 81.428933][ T5849] em28xx 1-1:0.132: Remote control support is not available for this card. [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6003] +++ exited with 0 +++ [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6003, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5820] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6022 attached [pid 6022] set_robust_list(0x55558d460660, 24 [pid 5820] <... clone resumed>, child_tidptr=0x55558d460650) = 6022 [pid 6022] <... set_robust_list resumed>) = 0 [pid 6022] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6022] setpgid(0, 0) = 0 [pid 6022] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6022] write(3, "1000", 4) = 4 [pid 6022] close(3) = 0 [pid 6022] write(1, "executing program\n", 18executing program ) = 18 [pid 6022] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 81.438064][ T5831] em28xx 3-1:0.132: Registering V4L2 extension [pid 6022] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff50a569b0) = 0 [pid 6022] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 81.504473][ T5831] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 81.516335][ T5831] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 81.523676][ T5825] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 81.529867][ T5831] em28xx 3-1:0.132: No AC97 audio processor [ 81.535814][ T5824] usb 2-1: Using ep0 maxpacket: 32 [ 81.542122][ T5831] usb 3-1: Decoder not found [ 81.546915][ T5831] em28xx 3-1:0.132: failed to create media graph [pid 6022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6009] <... ioctl resumed>, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 18 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 9 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 27 [ 81.553265][ T5831] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 81.562451][ T5831] em28xx 3-1:0.132: Remote control support is not available for this card. [ 81.571245][ T5846] em28xx 5-1:0.132: Registering V4L2 extension [ 81.592921][ T5824] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 4 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [ 81.603667][ T5824] usb 2-1: config 0 has no interface number 0 [ 81.611641][ T5825] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 81.620460][ T5824] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 81.630616][ T5825] em28xx 4-1:0.132: board has no eeprom [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff50a559a0) = 8 [ 81.665438][ T5846] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 81.673778][ T5846] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 81.681275][ T5846] em28xx 5-1:0.132: No AC97 audio processor [ 81.688900][ T5824] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 81.698475][ T5846] usb 5-1: Decoder not found [ 81.703063][ T5846] em28xx 5-1:0.132: failed to create media graph [ 81.709430][ T5825] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 81.717270][ T5824] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.725239][ T5824] usb 2-1: Product: syz [ 81.729430][ T5846] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 81.736230][ T5825] em28xx 4-1:0.132: analog set to bulk mode. [ 81.743421][ T5846] em28xx 5-1:0.132: Remote control support is not available for this card. [ 81.753590][ T5824] usb 2-1: Manufacturer: syz [ 81.758720][ T5825] usb 4-1: USB disconnect, device number 9 [ 81.765528][ T5825] em28xx 4-1:0.132: Disconnecting em28xx [ 81.771258][ T5824] usb 2-1: SerialNumber: syz [ 81.776315][ T24] em28xx 1-1:0.132: Closing input extension [ 81.782255][ T5827] em28xx 5-1:0.132: Closing input extension [ 81.789760][ T47] em28xx 3-1:0.132: Closing input extension [ 81.795799][ T5831] em28xx 4-1:0.132: Registering V4L2 extension [ 81.805211][ T24] em28xx 1-1:0.132: Freeing device [pid 6009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff50a569b0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f76c08f03ec) = -1 EINVAL (Invalid argument) [pid 6009] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff50a559a0) = 0 [ 81.813703][ T5827] em28xx 5-1:0.132: Freeing device [ 81.820520][ T5824] usb 2-1: config 0 descriptor?? [ 81.829831][ T47] em28xx 3-1:0.132: Freeing device [ 81.841063][ T5824] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 81.852442][ T5824] em28xx 2-1:0.132: Video interface 132 found: [ 81.953411][ T5831] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 81.962624][ T5831] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 81.970556][ T5831] em28xx 4-1:0.132: No AC97 audio processor [ 81.979936][ T5831] usb 4-1: Decoder not found [ 81.984577][ T5831] em28xx 4-1:0.132: failed to create media graph [ 81.992132][ T5831] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 81.999800][ T5831] em28xx 4-1:0.132: Remote control support is not available for this card. [ 81.999986][ T6031] ================================================================== [ 82.008849][ T5825] em28xx 4-1:0.132: Closing input extension [ 82.016416][ T6031] BUG: KASAN: slab-use-after-free in v4l2_fh_init+0x27d/0x2c0 [ 82.016464][ T6031] Read of size 8 at addr ffff888079a18738 by task v4l_id/6031 [ 82.016478][ T6031] [ 82.016487][ T6031] CPU: 0 UID: 0 PID: 6031 Comm: v4l_id Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(full) [ 82.016508][ T6031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.016518][ T6031] Call Trace: [ 82.016523][ T6031] [ 82.016529][ T6031] dump_stack_lvl+0x116/0x1f0 [ 82.016552][ T6031] print_report+0xc3/0x670 [ 82.016567][ T6031] ? __virt_addr_valid+0x5e/0x590 [ 82.016588][ T6031] ? __phys_addr+0xc6/0x150 [ 82.016608][ T6031] ? v4l2_fh_init+0x27d/0x2c0 [ 82.016626][ T6031] kasan_report+0xe0/0x110 [ 82.016641][ T6031] ? v4l2_fh_init+0x27d/0x2c0 [ 82.016662][ T6031] v4l2_fh_init+0x27d/0x2c0 [ 82.016681][ T6031] v4l2_fh_open+0x83/0xc0 [ 82.016700][ T6031] em28xx_v4l2_open+0x24e/0x7e0 [ 82.016723][ T6031] v4l2_open+0x222/0x490 [ 82.016741][ T6031] ? __pfx_v4l2_open+0x10/0x10 [ 82.016757][ T6031] chrdev_open+0x234/0x6a0 [ 82.016772][ T6031] ? __pfx_chrdev_open+0x10/0x10 [ 82.016788][ T6031] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 82.016813][ T6031] do_dentry_open+0x744/0x1c10 [ 82.016836][ T6031] ? __pfx_chrdev_open+0x10/0x10 [ 82.016853][ T6031] vfs_open+0x82/0x3f0 [ 82.016871][ T6031] path_openat+0x1e5e/0x2d40 [ 82.016888][ T6031] ? __pfx_path_openat+0x10/0x10 [ 82.016904][ T6031] do_filp_open+0x20b/0x470 [ 82.016917][ T6031] ? __pfx_do_filp_open+0x10/0x10 [ 82.016937][ T6031] ? alloc_fd+0x471/0x7d0 [ 82.016962][ T6031] do_sys_openat2+0x11b/0x1d0 [ 82.016979][ T6031] ? __pfx_do_sys_openat2+0x10/0x10 [ 82.017000][ T6031] __x64_sys_openat+0x174/0x210 [ 82.017018][ T6031] ? __pfx___x64_sys_openat+0x10/0x10 [ 82.017036][ T6031] ? do_user_addr_fault+0x843/0x1370 [ 82.017055][ T6031] do_syscall_64+0xcd/0x260 [ 82.017078][ T6031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.017093][ T6031] RIP: 0033:0x7f328d2a7407 [ 82.017106][ T6031] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 82.017121][ T6031] RSP: 002b:00007ffe90bf0200 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 82.017136][ T6031] RAX: ffffffffffffffda RBX: 00007f328dab0880 RCX: 00007f328d2a7407 [ 82.017146][ T6031] RDX: 0000000000000000 RSI: 00007ffe90bf0f1d RDI: ffffffffffffff9c [ 82.017156][ T6031] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 82.017165][ T6031] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 82.017174][ T6031] R13: 00007ffe90bf0450 R14: 00007f328dc17000 R15: 0000564d731c24d8 [ 82.017188][ T6031] [ 82.017193][ T6031] [ 82.287795][ T6031] Allocated by task 5831: [ 82.292108][ T6031] kasan_save_stack+0x33/0x60 [ 82.296772][ T6031] kasan_save_track+0x14/0x30 [ 82.301434][ T6031] __kasan_kmalloc+0xaa/0xb0 [ 82.306016][ T6031] em28xx_v4l2_init+0x114/0x4080 [ 82.310941][ T6031] em28xx_init_extension+0x137/0x200 [ 82.316207][ T6031] request_module_async+0x61/0x70 [ 82.321216][ T6031] process_one_work+0x9cf/0x1b70 [ 82.326140][ T6031] worker_thread+0x6c8/0xf10 [ 82.330712][ T6031] kthread+0x3c2/0x780 [ 82.334762][ T6031] ret_from_fork+0x45/0x80 [ 82.339162][ T6031] ret_from_fork_asm+0x1a/0x30 [ 82.343916][ T6031] [ 82.346239][ T6031] Freed by task 5831: [ 82.350198][ T6031] kasan_save_stack+0x33/0x60 [ 82.354854][ T6031] kasan_save_track+0x14/0x30 [ 82.359509][ T6031] kasan_save_free_info+0x3b/0x60 [ 82.364522][ T6031] __kasan_slab_free+0x51/0x70 [ 82.369267][ T6031] kfree+0x2b6/0x4d0 [ 82.373149][ T6031] em28xx_v4l2_init+0x22b5/0x4080 [ 82.378163][ T6031] em28xx_init_extension+0x137/0x200 [ 82.383432][ T6031] request_module_async+0x61/0x70 [ 82.388443][ T6031] process_one_work+0x9cf/0x1b70 [ 82.393365][ T6031] worker_thread+0x6c8/0xf10 [ 82.397939][ T6031] kthread+0x3c2/0x780 [ 82.401985][ T6031] ret_from_fork+0x45/0x80 [ 82.406383][ T6031] ret_from_fork_asm+0x1a/0x30 [ 82.411131][ T6031] [ 82.413436][ T6031] The buggy address belongs to the object at ffff888079a18000 [ 82.413436][ T6031] which belongs to the cache kmalloc-8k of size 8192 [ 82.427467][ T6031] The buggy address is located 1848 bytes inside of [ 82.427467][ T6031] freed 8192-byte region [ffff888079a18000, ffff888079a1a000) [ 82.441417][ T6031] [ 82.443727][ T6031] The buggy address belongs to the physical page: [ 82.450117][ T6031] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79a18 [ 82.458854][ T6031] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 82.467329][ T6031] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 82.474852][ T6031] page_type: f5(slab) [ 82.478816][ T6031] raw: 00fff00000000040 ffff88801b442280 ffffea0000d89a00 0000000000000002 [ 82.487381][ T6031] raw: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 82.495947][ T6031] head: 00fff00000000040 ffff88801b442280 ffffea0000d89a00 0000000000000002 [ 82.504599][ T6031] head: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 82.513251][ T6031] head: 00fff00000000003 ffffea0001e68601 00000000ffffffff 00000000ffffffff [ 82.521901][ T6031] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 82.530553][ T6031] page dumped because: kasan: bad access detected [ 82.536945][ T6031] page_owner tracks the page as allocated [ 82.542635][ T6031] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5743, tgid 5743 (sshd-session), ts 54661999239, free_ts 54634487113 [ 82.561899][ T6031] post_alloc_hook+0x181/0x1b0 [ 82.566652][ T6031] get_page_from_freelist+0x135c/0x3920 [ 82.572180][ T6031] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 82.578057][ T6031] alloc_pages_mpol+0x1fb/0x550 [ 82.582888][ T6031] new_slab+0x244/0x340 [ 82.587030][ T6031] ___slab_alloc+0xd9c/0x1940 [ 82.591694][ T6031] __slab_alloc.constprop.0+0x56/0xb0 [ 82.597052][ T6031] __kmalloc_cache_noprof+0xfb/0x3e0 [ 82.602325][ T6031] audit_log_d_path+0xe7/0x200 [ 82.607077][ T6031] audit_log_lsm_data+0xacf/0x1fe0 [ 82.612193][ T6031] common_lsm_audit+0x238/0x300 [ 82.617033][ T6031] slow_avc_audit+0x186/0x210 [ 82.621690][ T6031] avc_has_perm+0x18b/0x1c0 [ 82.626172][ T6031] selinux_bprm_creds_for_exec+0x4ec/0xc60 [ 82.631969][ T6031] security_bprm_creds_for_exec+0x84/0x1e0 [ 82.637760][ T6031] bprm_execve+0x472/0x1650 [ 82.642248][ T6031] page last free pid 5743 tgid 5743 stack trace: [ 82.648563][ T6031] __free_frozen_pages+0x69d/0xff0 [ 82.653688][ T6031] qlist_free_all+0x4e/0x120 [ 82.658278][ T6031] kasan_quarantine_reduce+0x195/0x1e0 [ 82.663729][ T6031] __kasan_slab_alloc+0x69/0x90 [ 82.668561][ T6031] __kmalloc_noprof+0x1d4/0x510 [ 82.673391][ T6031] tomoyo_realpath_from_path+0xc2/0x6e0 [ 82.678926][ T6031] tomoyo_path_perm+0x274/0x460 [ 82.683761][ T6031] security_inode_getattr+0x116/0x290 [ 82.689121][ T6031] vfs_fstat+0x4b/0xd0 [ 82.693170][ T6031] __do_sys_newfstat+0x91/0x110 [ 82.698007][ T6031] do_syscall_64+0xcd/0x260 [ 82.702497][ T6031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.708376][ T6031] [ 82.710703][ T6031] Memory state around the buggy address: [ 82.716325][ T6031] ffff888079a18600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 82.724390][ T6031] ffff888079a18680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 82.732430][ T6031] >ffff888079a18700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 82.740471][ T6031] ^ [ 82.746355][ T6031] ffff888079a18780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 82.754404][ T6031] ffff888079a18800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 82.762444][ T6031] ================================================================== [ 82.775664][ T6031] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 82.782878][ T6031] CPU: 1 UID: 0 PID: 6031 Comm: v4l_id Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(full) [ 82.794488][ T6031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.804525][ T6031] Call Trace: [ 82.807787][ T6031] [ 82.810702][ T6031] dump_stack_lvl+0x3d/0x1f0 [ 82.815284][ T6031] panic+0x71c/0x800 [ 82.819171][ T6031] ? __pfx_panic+0x10/0x10 [ 82.823575][ T6031] ? irqentry_exit+0x3b/0x90 [ 82.828153][ T6031] ? lockdep_hardirqs_on+0x7c/0x110 [ 82.833341][ T6031] ? preempt_schedule_thunk+0x16/0x30 [ 82.838696][ T6031] ? v4l2_fh_init+0x27d/0x2c0 [ 82.843360][ T6031] ? preempt_schedule_common+0x44/0xc0 [ 82.848805][ T6031] ? check_panic_on_warn+0x1f/0xb0 [ 82.853898][ T6031] ? v4l2_fh_init+0x27d/0x2c0 [ 82.858560][ T6031] check_panic_on_warn+0xab/0xb0 [ 82.863479][ T6031] end_report+0x107/0x170 [ 82.867789][ T6031] kasan_report+0xee/0x110 [ 82.872188][ T6031] ? v4l2_fh_init+0x27d/0x2c0 [ 82.876852][ T6031] v4l2_fh_init+0x27d/0x2c0 [ 82.881341][ T6031] v4l2_fh_open+0x83/0xc0 [ 82.885657][ T6031] em28xx_v4l2_open+0x24e/0x7e0 [ 82.890496][ T6031] v4l2_open+0x222/0x490 [ 82.894723][ T6031] ? __pfx_v4l2_open+0x10/0x10 [ 82.899473][ T6031] chrdev_open+0x234/0x6a0 [ 82.903887][ T6031] ? __pfx_chrdev_open+0x10/0x10 [ 82.908831][ T6031] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 82.915598][ T6031] do_dentry_open+0x744/0x1c10 [ 82.920356][ T6031] ? __pfx_chrdev_open+0x10/0x10 [ 82.925280][ T6031] vfs_open+0x82/0x3f0 [ 82.929336][ T6031] path_openat+0x1e5e/0x2d40 [ 82.933914][ T6031] ? __pfx_path_openat+0x10/0x10 [ 82.938835][ T6031] do_filp_open+0x20b/0x470 [ 82.943319][ T6031] ? __pfx_do_filp_open+0x10/0x10 [ 82.948334][ T6031] ? alloc_fd+0x471/0x7d0 [ 82.952658][ T6031] do_sys_openat2+0x11b/0x1d0 [ 82.957320][ T6031] ? __pfx_do_sys_openat2+0x10/0x10 [ 82.962511][ T6031] __x64_sys_openat+0x174/0x210 [ 82.967347][ T6031] ? __pfx___x64_sys_openat+0x10/0x10 [ 82.972708][ T6031] ? do_user_addr_fault+0x843/0x1370 [ 82.977980][ T6031] do_syscall_64+0xcd/0x260 [ 82.982493][ T6031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.988370][ T6031] RIP: 0033:0x7f328d2a7407 [ 82.992766][ T6031] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 83.012360][ T6031] RSP: 002b:00007ffe90bf0200 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 83.020757][ T6031] RAX: ffffffffffffffda RBX: 00007f328dab0880 RCX: 00007f328d2a7407 [ 83.028710][ T6031] RDX: 0000000000000000 RSI: 00007ffe90bf0f1d RDI: ffffffffffffff9c [ 83.036682][ T6031] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 83.044643][ T6031] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 83.052600][ T6031] R13: 00007ffe90bf0450 R14: 00007f328dc17000 R15: 0000564d731c24d8 [ 83.060562][ T6031] [ 83.063754][ T6031] Kernel Offset: disabled [ 83.068055][ T6031] Rebooting in 86400 seconds..