./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4122637808 <...> Warning: Permanently added '10.128.10.53' (ED25519) to the list of known hosts. execve("./syz-executor4122637808", ["./syz-executor4122637808"], 0x7ffc86861700 /* 10 vars */) = 0 brk(NULL) = 0x555563a87000 brk(0x555563a87d00) = 0x555563a87d00 arch_prctl(ARCH_SET_FS, 0x555563a87380) = 0 set_tid_address(0x555563a87650) = 5817 set_robust_list(0x555563a87660, 24) = 0 rseq(0x555563a87ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4122637808", 4096) = 28 getrandom("\xa5\xcb\xbe\xd1\x9b\xcf\xaf\xaf", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555563a87d00 brk(0x555563aa8d00) = 0x555563aa8d00 brk(0x555563aa9000) = 0x555563aa9000 mprotect(0x7f4267fb1000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5818 attached , child_tidptr=0x555563a87650) = 5818 [pid 5818] set_robust_list(0x555563a87660, 24 [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] <... set_robust_list resumed>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5819 attached [pid 5819] set_robust_list(0x555563a87660, 24./strace-static-x86_64: Process 5820 attached [pid 5820] set_robust_list(0x555563a87660, 24 [pid 5817] <... clone resumed>, child_tidptr=0x555563a87650) = 5819 [pid 5819] <... set_robust_list resumed>) = 0 [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 5820 [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] <... set_robust_list resumed>) = 0 [pid 5820] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5822 attached ./strace-static-x86_64: Process 5821 attached [pid 5820] setpgid(0, 0 [pid 5817] <... clone resumed>, child_tidptr=0x555563a87650) = 5822 [pid 5822] set_robust_list(0x555563a87660, 24 [pid 5821] set_robust_list(0x555563a87660, 24 [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5821 [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5821] <... set_robust_list resumed>) = 0 [pid 5820] <... setpgid resumed>) = 0 [pid 5822] <... set_robust_list resumed>) = 0 [ 55.834824][ T29] audit: type=1400 audit(1738403176.860:88): avc: denied { execmem } for pid=5817 comm="syz-executor412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5821] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5823 attached [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5817] <... clone resumed>, child_tidptr=0x555563a87650) = 5823 [pid 5823] set_robust_list(0x555563a87660, 24 [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5823] <... set_robust_list resumed>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5825 attached ./strace-static-x86_64: Process 5824 attached [pid 5821] setpgid(0, 0 [pid 5820] <... openat resumed>) = 3 [pid 5825] set_robust_list(0x555563a87660, 24 [pid 5820] write(3, "1000", 4./strace-static-x86_64: Process 5826 attached [pid 5817] <... clone resumed>, child_tidptr=0x555563a87650) = 5824 [pid 5825] <... set_robust_list resumed>) = 0 [pid 5824] set_robust_list(0x555563a87660, 24 [pid 5822] <... clone resumed>, child_tidptr=0x555563a87650) = 5825 [pid 5821] <... setpgid resumed>) = 0 [pid 5820] <... write resumed>) = 4 executing program [pid 5826] set_robust_list(0x555563a87660, 24 [pid 5825] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5820] close(3 [pid 5824] <... set_robust_list resumed>) = 0 [pid 5820] <... close resumed>) = 0 [pid 5820] write(1, "executing program\n", 18 [pid 5826] <... set_robust_list resumed>) = 0 [pid 5820] <... write resumed>) = 18 [pid 5826] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5825] <... prctl resumed>) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5826] <... prctl resumed>) = 0 [pid 5825] setpgid(0, 0 [pid 5821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5820] <... openat resumed>) = 3 [pid 5826] setpgid(0, 0 [pid 5825] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5827 attached [pid 5825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5826] <... setpgid resumed>) = 0 [pid 5826] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5827] set_robust_list(0x555563a87660, 24 [pid 5825] <... openat resumed>) = 3 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 5827 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5826 [pid 5821] <... openat resumed>) = 3 [pid 5820] ioctl(3, USB_RAW_IOCTL_INIT [pid 5827] <... set_robust_list resumed>) = 0 [pid 5826] <... openat resumed>) = 3 [pid 5825] write(3, "1000", 4 [pid 5821] write(3, "1000", 4 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5826] write(3, "1000", 4 [pid 5825] <... write resumed>) = 4 [pid 5821] <... write resumed>) = 4 [pid 5827] setpgid(0, 0 [pid 5826] <... write resumed>) = 4 [pid 5825] close(3 [pid 5821] close(3 [pid 5820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5827] <... setpgid resumed>) = 0 [pid 5826] close(3 [pid 5825] <... close resumed>) = 0 [pid 5821] <... close resumed>) = 0 [pid 5821] write(1, "executing program\n", 18 [pid 5825] write(1, "executing program\n", 18executing program executing program [pid 5827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5826] <... close resumed>) = 0 [pid 5825] <... write resumed>) = 18 [pid 5821] <... write resumed>) = 18 executing program [pid 5826] write(1, "executing program\n", 18 [pid 5825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5827] <... openat resumed>) = 3 [pid 5826] <... write resumed>) = 18 [pid 5821] <... openat resumed>) = 3 [pid 5826] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5825] <... openat resumed>) = 3 [pid 5827] write(3, "1000", 4 [pid 5826] <... openat resumed>) = 3 [pid 5825] ioctl(3, USB_RAW_IOCTL_INIT [pid 5821] ioctl(3, USB_RAW_IOCTL_INIT [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5827] <... write resumed>) = 4 [pid 5826] ioctl(3, USB_RAW_IOCTL_INIT [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] close(3 [ 55.919923][ T29] audit: type=1400 audit(1738403176.950:89): avc: denied { read write } for pid=5820 comm="syz-executor412" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUNexecuting program [pid 5827] <... close resumed>) = 0 [pid 5825] <... ioctl resumed>, 0) = 0 [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] write(1, "executing program\n", 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... write resumed>) = 18 [pid 5826] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5826] <... ioctl resumed>, 0) = 0 [pid 5827] <... openat resumed>) = 3 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] ioctl(3, USB_RAW_IOCTL_INIT [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] <... ioctl resumed>, 0) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 55.948981][ T29] audit: type=1400 audit(1738403176.950:90): avc: denied { open } for pid=5820 comm="syz-executor412" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.980745][ T29] audit: type=1400 audit(1738403176.950:91): avc: denied { ioctl } for pid=5820 comm="syz-executor412" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.194183][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 56.201830][ T117] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 56.214336][ T51] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 56.223978][ T5830] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 56.243957][ T5831] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 56.364008][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 56.369219][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 56.384019][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 56.391838][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 56.400056][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 56.400253][ T5830] usb 4-1: Using ep0 maxpacket: 32 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5821] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.410713][ T51] usb 2-1: config 0 has no interface number 0 [ 56.414385][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 56.419629][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 56.427992][ T117] usb 3-1: config 0 has no interface number 0 [ 56.444523][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 56.449504][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 56.449958][ T8] usb 1-1: config 0 has no interface number 0 [ 56.460462][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.464919][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 56.475285][ T51] usb 2-1: Product: syz [ 56.481344][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 56.495480][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 56.505672][ T5830] usb 4-1: config 0 has no interface number 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5821] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5821] <... ioctl resumed>, 0x2) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 56.507036][ T51] usb 2-1: Manufacturer: syz [ 56.511778][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 56.526238][ T51] usb 2-1: SerialNumber: syz [ 56.531955][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 56.540540][ T5831] usb 5-1: config 0 has no interface number 0 [ 56.542558][ T51] usb 2-1: config 0 descriptor?? [ 56.552303][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5821] <... ioctl resumed>, 0) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.568615][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 56.576028][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 56.578176][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.590014][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 56.596264][ T117] usb 3-1: Product: syz [ 56.606577][ T117] usb 3-1: Manufacturer: syz [ 56.611216][ T117] usb 3-1: SerialNumber: syz [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5825] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5825] <... ioctl resumed>, 0x2) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5825] <... ioctl resumed>, 0) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5826] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 56.618816][ T117] usb 3-1: config 0 descriptor?? [ 56.630622][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 56.639819][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.647987][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 56.659142][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 56.669091][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 56.678174][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.686243][ T8] usb 1-1: Product: syz [ 56.690413][ T8] usb 1-1: Manufacturer: syz [ 56.695116][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.703121][ T5831] usb 5-1: Product: syz [ 56.707332][ T5830] usb 4-1: Product: syz [ 56.711503][ T5830] usb 4-1: Manufacturer: syz [pid 5826] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5827] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5820] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5826] <... ioctl resumed>, 0x2) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5827] <... ioctl resumed>, 0x2) = 0 [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5826] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5827] <... ioctl resumed>, 0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5820] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5827] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5826] <... ioctl resumed>, 0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5826] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5820] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5826] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5821] exit_group(0 [pid 5826] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5821] <... exit_group resumed>) = ? [pid 5827] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5821] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5821, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 56.716157][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 56.722425][ T8] usb 1-1: SerialNumber: syz [ 56.727108][ T5830] usb 4-1: SerialNumber: syz [ 56.733617][ T5831] usb 5-1: Manufacturer: syz [ 56.739680][ T8] usb 1-1: config 0 descriptor?? [ 56.745520][ T5830] usb 4-1: config 0 descriptor?? [ 56.750648][ T5831] usb 5-1: SerialNumber: syz [ 56.757899][ T5831] usb 5-1: config 0 descriptor?? [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5838 ./strace-static-x86_64: Process 5838 attached [pid 5838] set_robust_list(0x555563a87660, 24) = 0 [ 56.799339][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 56.810900][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 56.821348][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 56.831239][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 56.837474][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 56.843710][ T5831] em28xx 5-1:0.132: Video interface 132 found: [pid 5838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5838] setpgid(0, 0) = 0 [pid 5825] exit_group(0 [pid 5838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5825] <... exit_group resumed>) = ? [pid 5838] <... openat resumed>) = 3 [pid 5838] write(3, "1000", 4) = 4 [pid 5838] close(3) = 0 [pid 5825] +++ exited with 0 +++ executing program [pid 5838] write(1, "executing program\n", 18 [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5825, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5838] <... write resumed>) = 18 [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5838] ioctl(3, USB_RAW_IOCTL_INIT [pid 5822] <... restart_syscall resumed>) = 0 [pid 5838] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5839 attached [pid 5838] <... ioctl resumed>, 0) = 0 [pid 5839] set_robust_list(0x555563a87660, 24) = 0 [pid 5822] <... clone resumed>, child_tidptr=0x555563a87650) = 5839 [pid 5839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5839] setpgid(0, 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5839] <... setpgid resumed>) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5839] write(3, "1000", 4) = 4 [pid 5839] close(3) = 0 [ 56.854709][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) executing program [pid 5839] write(1, "executing program\n", 18) = 18 [pid 5839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 56.918519][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 56.927754][ T51] em28xx 2-1:0.132: board has no eeprom [ 56.934273][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] exit_group(0) = ? [pid 5820] exit_group(0 [pid 5827] +++ exited with 0 +++ [pid 5820] <... exit_group resumed>) = ? [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5827, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...> [pid 5820] +++ exited with 0 +++ [ 56.984111][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 56.992178][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 56.999259][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 57.007382][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 57.016372][ T51] usb 2-1: USB disconnect, device number 2 [pid 5826] exit_group(0) = ? [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5820, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...> [pid 5824] <... restart_syscall resumed>) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5842 ./strace-static-x86_64: Process 5842 attached [pid 5842] set_robust_list(0x555563a87660, 24) = 0 [pid 5842] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5842] setpgid(0, 0) = 0 [pid 5826] +++ exited with 0 +++ [pid 5842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5818] <... restart_syscall resumed>) = 0 [pid 5842] <... openat resumed>) = 3 [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5826, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5842] write(3, "1000", 4 [pid 5823] restart_syscall(<... resuming interrupted clone ...> [pid 5842] <... write resumed>) = 4 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5843 attached , child_tidptr=0x555563a87650) = 5843 [pid 5843] set_robust_list(0x555563a87660, 24) = 0 [pid 5843] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 5842] close(3 [pid 5823] <... restart_syscall resumed>) = 0 [pid 5842] <... close resumed>) = 0 [pid 5842] write(1, "executing program\n", 18) = 18 [pid 5843] setpgid(0, 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5843] <... setpgid resumed>) = 0 [pid 5842] <... openat resumed>) = 3 [pid 5843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5843] write(3, "1000", 4) = 4 [pid 5843] close(3./strace-static-x86_64: Process 5845 attached ) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_INIT [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5845 executing program [pid 5845] set_robust_list(0x555563a87660, 24 [pid 5843] write(1, "executing program\n", 18 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5845] <... set_robust_list resumed>) = 0 [pid 5842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5843] <... write resumed>) = 18 [pid 5843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5845] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5843] ioctl(3, USB_RAW_IOCTL_INIT [pid 5842] <... ioctl resumed>, 0) = 0 [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... prctl resumed>) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] setpgid(0, 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5845] <... setpgid resumed>) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5845] write(3, "1000", 4executing program ) = 4 [pid 5845] close(3) = 0 [pid 5845] write(1, "executing program\n", 18) = 18 [pid 5845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5845] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [ 57.033681][ T117] em28xx 3-1:0.132: board has no eeprom [ 57.047500][ T51] em28xx 2-1:0.132: Disconnecting em28xx [pid 5845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 57.094318][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 57.100656][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 57.107113][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 57.113351][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 57.128316][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 57.138736][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 57.144891][ T117] usb 3-1: USB disconnect, device number 2 [ 57.148536][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 57.152265][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 57.160769][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 57.173072][ T5119] usb 2-1: Decoder not found [ 57.178111][ T5119] em28xx 2-1:0.132: failed to create media graph [ 57.184506][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 57.192946][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 57.198095][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 57.202056][ T51] em28xx 2-1:0.132: Closing input extension [ 57.216412][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 57.225304][ T5834] em28xx 3-1:0.132: Registering V4L2 extension [ 57.226637][ T51] em28xx 2-1:0.132: Freeing device [ 57.231818][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 57.245917][ T5831] em28xx 5-1:0.132: board has no eeprom [ 57.251581][ T5830] em28xx 4-1:0.132: board has no eeprom [ 57.257376][ T8] em28xx 1-1:0.132: board has no eeprom [ 57.317598][ T5834] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 57.326263][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 57.334955][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 57.342792][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 57.350632][ T5834] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 57.357834][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 57.363909][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 57.371044][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 57.377533][ T5834] em28xx 3-1:0.132: No AC97 audio processor [ 57.387467][ T5831] usb 5-1: USB disconnect, device number 2 [ 57.394166][ T8] usb 1-1: USB disconnect, device number 2 [ 57.400709][ T5834] usb 3-1: Decoder not found [ 57.406287][ T5834] em28xx 3-1:0.132: failed to create media graph [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 57.412817][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 57.419501][ T5834] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 57.428196][ T5830] usb 4-1: USB disconnect, device number 2 [ 57.434379][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 57.441881][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 57.448983][ T5834] em28xx 3-1:0.132: Remote control support is not available for this card. [ 57.457728][ T5850] em28xx 5-1:0.132: Registering V4L2 extension [ 57.506378][ T5850] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 57.513426][ T5850] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 57.520604][ T5850] em28xx 5-1:0.132: No AC97 audio processor [ 57.530446][ T5850] usb 5-1: Decoder not found [ 57.535096][ T5850] em28xx 5-1:0.132: failed to create media graph [ 57.541441][ T5850] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 57.548964][ T5850] em28xx 5-1:0.132: Remote control support is not available for this card. [ 57.554650][ T51] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 57.557623][ T9] em28xx 1-1:0.132: Registering V4L2 extension [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 57.615501][ T9] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 57.622554][ T9] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 57.629720][ T9] em28xx 1-1:0.132: No AC97 audio processor [ 57.639207][ T9] usb 1-1: Decoder not found [ 57.643837][ T9] em28xx 1-1:0.132: failed to create media graph [ 57.650224][ T9] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 57.658598][ T9] em28xx 1-1:0.132: Remote control support is not available for this card. [ 57.667283][ T5855] em28xx 4-1:0.132: Registering V4L2 extension [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 57.716234][ T5855] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 57.723296][ T5855] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 57.724102][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 57.732910][ T5855] em28xx 4-1:0.132: No AC97 audio processor [ 57.742613][ T5855] usb 4-1: Decoder not found [ 57.748463][ T5855] em28xx 4-1:0.132: failed to create media graph [ 57.752453][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 57.754908][ T5855] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 57.765734][ T51] usb 2-1: config 0 has no interface number 0 [ 57.771873][ T5855] em28xx 4-1:0.132: Remote control support is not available for this card. [ 57.777760][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 57.785676][ T117] em28xx 3-1:0.132: Closing input extension [ 57.800701][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [ 57.800725][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.809928][ T5831] em28xx 5-1:0.132: Closing input extension [ 57.826600][ T51] usb 2-1: Product: syz [ 57.827477][ T117] em28xx 3-1:0.132: Freeing device [ 57.831431][ T51] usb 2-1: Manufacturer: syz [ 57.837767][ T8] em28xx 1-1:0.132: Closing input extension [ 57.842024][ T51] usb 2-1: SerialNumber: syz [ 57.847320][ T5831] em28xx 5-1:0.132: Freeing device [ 57.855592][ T51] usb 2-1: config 0 descriptor?? [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 57.863836][ T5830] em28xx 4-1:0.132: Closing input extension [ 57.870827][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.884149][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 57.891874][ T5830] em28xx 4-1:0.132: Freeing device [ 57.920642][ T8] em28xx 1-1:0.132: Freeing device [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] exit_group(0) = ? [pid 5838] +++ exited with 0 +++ [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5867 attached [pid 5867] set_robust_list(0x555563a87660, 24) = 0 [pid 5867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5867] setpgid(0, 0 [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5867 [pid 5867] <... setpgid resumed>) = 0 [pid 5867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5867] write(3, "1000", 4 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5867] <... write resumed>) = 4 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 5867] close(3 [pid 5839] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5867] <... close resumed>) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5867] write(1, "executing program\n", 18 [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5867] <... write resumed>) = 18 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 58.134467][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 58.154355][ T117] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.184193][ T5831] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 58.196999][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.205950][ T51] em28xx 2-1:0.132: board has no eeprom [ 58.214134][ T5830] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 58.254015][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 58.264108][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.271969][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 58.279572][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 58.291945][ T51] usb 2-1: USB disconnect, device number 3 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 58.304010][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 58.315122][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 58.326681][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 58.346983][ T117] usb 3-1: config 0 has no interface number 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.357022][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 58.367012][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 58.377836][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 58.387140][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 58.396572][ T5831] usb 5-1: config 0 has no interface number 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5839] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 58.398082][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 58.400913][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 58.404988][ T5830] usb 4-1: config 0 has no interface number 0 [ 58.413338][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 58.419909][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 58.426755][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 58.441835][ T5119] usb 2-1: Decoder not found [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7ffcf6725720) = 27 [ 58.444739][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 58.449531][ T5119] em28xx 2-1:0.132: failed to create media graph [ 58.459498][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 58.465865][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 58.477722][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 58.483169][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 58.490923][ T8] usb 1-1: config 0 has no interface number 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5842] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5845] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 58.504951][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 58.514220][ T51] em28xx 2-1:0.132: Closing input extension [ 58.514836][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.523640][ T51] em28xx 2-1:0.132: Freeing device [ 58.529669][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 58.545048][ T117] usb 3-1: Product: syz [ 58.549724][ T117] usb 3-1: Manufacturer: syz [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 58.555050][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 58.564219][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.572267][ T5831] usb 5-1: Product: syz [ 58.576732][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 58.585863][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.593838][ T5830] usb 4-1: Product: syz [ 58.598124][ T117] usb 3-1: SerialNumber: syz [ 58.603334][ T5831] usb 5-1: Manufacturer: syz [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5839] <... ioctl resumed>, 0x2) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5845] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5842] <... ioctl resumed>, 0x2) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5845] <... ioctl resumed>, 0x2) = 0 [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5845] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] <... ioctl resumed>, 0) = 0 [pid 5845] <... ioctl resumed>, 0) = 0 [pid 5843] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 58.608761][ T117] usb 3-1: config 0 descriptor?? [ 58.613962][ T5831] usb 5-1: SerialNumber: syz [ 58.619106][ T5830] usb 4-1: Manufacturer: syz [ 58.623718][ T5830] usb 4-1: SerialNumber: syz [ 58.629414][ T5831] usb 5-1: config 0 descriptor?? [ 58.637953][ T5830] usb 4-1: config 0 descriptor?? [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5839] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5845] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5842] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5845] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5842] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5867] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 58.655982][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 58.665364][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 58.675311][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.686591][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 58.698008][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 58.707850][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 58.714071][ T8] usb 1-1: Product: syz [ 58.718254][ T8] usb 1-1: Manufacturer: syz [ 58.722834][ T8] usb 1-1: SerialNumber: syz [ 58.727581][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 58.733839][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 58.742529][ T8] usb 1-1: config 0 descriptor?? [pid 5867] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 58.774044][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 58.784102][ T8] em28xx 1-1:0.132: Video interface 132 found: [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] exit_group(0) = ? [pid 5839] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5839, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5845] exit_group(0 [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5842] exit_group(0 [pid 5845] <... exit_group resumed>) = ? [pid 5822] <... restart_syscall resumed>) = 0 [pid 5842] <... exit_group resumed>) = ? [pid 5845] +++ exited with 0 +++ [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5845, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5842] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5842, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...> [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5872 attached , child_tidptr=0x555563a87650) = 5872 [ 58.833972][ T51] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5872] set_robust_list(0x555563a87660, 24) = 0 [pid 5824] <... restart_syscall resumed>) = 0 [pid 5872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5872] setpgid(0, 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5872] <... setpgid resumed>) = 0 [pid 5867] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5873 attached [pid 5872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5874 attached [pid 5873] set_robust_list(0x555563a87660, 24 [pid 5874] set_robust_list(0x555563a87660, 24 [pid 5873] <... set_robust_list resumed>) = 0 [pid 5872] write(3, "1000", 4 [pid 5874] <... set_robust_list resumed>) = 0 [pid 5873] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5872] <... write resumed>) = 4 [pid 5874] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5872] close(3) = 0 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 5873 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5874 executing program [pid 5874] <... prctl resumed>) = 0 [pid 5873] <... prctl resumed>) = 0 [pid 5872] write(1, "executing program\n", 18 [pid 5874] setpgid(0, 0 [pid 5873] setpgid(0, 0 [pid 5872] <... write resumed>) = 18 [pid 5874] <... setpgid resumed>) = 0 [pid 5873] <... setpgid resumed>) = 0 [pid 5872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5872] <... openat resumed>) = 3 [pid 5874] <... openat resumed>) = 3 [pid 5873] <... openat resumed>) = 3 [pid 5872] ioctl(3, USB_RAW_IOCTL_INIT [pid 5874] write(3, "1000", 4 [pid 5873] write(3, "1000", 4 [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] <... write resumed>) = 4 [pid 5873] <... write resumed>) = 4 [pid 5872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5874] close(3 [pid 5873] close(3) = 0 [pid 5874] <... close resumed>) = 0 executing program executing program [pid 5874] write(1, "executing program\n", 18 [pid 5873] write(1, "executing program\n", 18 [pid 5874] <... write resumed>) = 18 [pid 5873] <... write resumed>) = 18 [pid 5874] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5872] <... ioctl resumed>, 0) = 0 [pid 5874] <... openat resumed>) = 3 [pid 5873] <... openat resumed>) = 3 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_INIT [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] exit_group(0 [pid 5873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5843] <... exit_group resumed>) = ? [pid 5874] <... ioctl resumed>, 0) = 0 [pid 5873] <... ioctl resumed>, 0) = 0 [ 58.924714][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 58.944363][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 58.950634][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5843] +++ exited with 0 +++ [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5843, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5867] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5875 attached [ 58.986185][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.994169][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 58.995608][ T117] em28xx 3-1:0.132: board has no eeprom [ 59.016816][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 59.027011][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5875] set_robust_list(0x555563a87660, 24) = 0 [pid 5867] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 5875 [pid 5875] <... prctl resumed>) = 0 [pid 5867] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5875] setpgid(0, 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5875] <... setpgid resumed>) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5867] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5875] <... openat resumed>) = 3 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] write(3, "1000", 4) = 4 [pid 5875] close(3) = 0 executing program [pid 5875] write(1, "executing program\n", 18) = 18 [pid 5875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 59.035871][ T5830] em28xx 4-1:0.132: board has no eeprom [ 59.041571][ T5831] em28xx 5-1:0.132: board has no eeprom [ 59.045441][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.047279][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 59.062689][ T51] usb 2-1: config 0 has no interface number 0 [ 59.065075][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.071987][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5867] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 59.078576][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 59.093203][ T5855] em28xx 3-1:0.132: Registering V4L2 extension [ 59.093790][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.110129][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.114104][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.118543][ T51] usb 2-1: Product: syz [pid 5867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 59.126054][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.130749][ T51] usb 2-1: Manufacturer: syz [ 59.141695][ T117] usb 3-1: USB disconnect, device number 3 [ 59.148847][ T51] usb 2-1: SerialNumber: syz [ 59.151704][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 59.156752][ T51] usb 2-1: config 0 descriptor?? [ 59.167427][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 59.172188][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.175072][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 59.189182][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 59.194330][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 59.196225][ T8] em28xx 1-1:0.132: board has no eeprom [ 59.211387][ T5831] usb 5-1: USB disconnect, device number 3 [ 59.218532][ T5830] usb 4-1: USB disconnect, device number 3 [ 59.225155][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 59.231641][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 59.252544][ T5855] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 59.259865][ T5855] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 59.268181][ T5855] em28xx 3-1:0.132: No AC97 audio processor [ 59.275667][ T5855] usb 3-1: Decoder not found [ 59.280278][ T5855] em28xx 3-1:0.132: failed to create media graph [ 59.286701][ T5855] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 59.293943][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.301783][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 59.308332][ T5855] em28xx 3-1:0.132: Remote control support is not available for this card. [ 59.317044][ T9] em28xx 4-1:0.132: Registering V4L2 extension [ 59.327161][ T8] usb 1-1: USB disconnect, device number 3 [ 59.333640][ T8] em28xx 1-1:0.132: Disconnecting em28xx [pid 5867] exit_group(0) = ? [pid 5867] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5867, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5882 attached [pid 5882] set_robust_list(0x555563a87660, 24 [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5882 [pid 5882] <... set_robust_list resumed>) = 0 [pid 5882] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 59.387470][ T9] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 59.395893][ T9] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 59.403061][ T9] em28xx 4-1:0.132: No AC97 audio processor [ 59.412794][ T9] usb 4-1: Decoder not found [ 59.417544][ T9] em28xx 4-1:0.132: failed to create media graph [ 59.423931][ T9] em28xx 4-1:0.132: V4L2 device video103 deregistered [pid 5882] setpgid(0, 0) = 0 [pid 5882] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5882] write(3, "1000", 4) = 4 [pid 5882] close(3) = 0 [pid 5882] write(1, "executing program\n", 18executing program ) = 18 [pid 5882] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5882] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 59.431894][ T9] em28xx 4-1:0.132: Remote control support is not available for this card. [ 59.440601][ T5850] em28xx 5-1:0.132: Registering V4L2 extension [ 59.454250][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 59.497813][ T5850] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 59.507693][ T5850] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 59.515376][ T5850] em28xx 5-1:0.132: No AC97 audio processor [ 59.522113][ T5850] usb 5-1: Decoder not found [ 59.526852][ T5850] em28xx 5-1:0.132: failed to create media graph [ 59.533201][ T5850] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 59.536756][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 59.544872][ T5850] em28xx 5-1:0.132: Remote control support is not available for this card. [ 59.549223][ T51] em28xx 2-1:0.132: board has no eeprom [ 59.557747][ T117] em28xx 3-1:0.132: Closing input extension [ 59.569100][ T5855] em28xx 1-1:0.132: Registering V4L2 extension [ 59.579555][ T117] em28xx 3-1:0.132: Freeing device [ 59.614023][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.623263][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 59.628251][ T5855] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 59.638403][ T5855] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 59.638823][ T51] usb 2-1: USB disconnect, device number 4 [ 59.647245][ T5855] em28xx 1-1:0.132: No AC97 audio processor [ 59.653091][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 59.660154][ T5855] usb 1-1: Decoder not found [ 59.668206][ T5855] em28xx 1-1:0.132: failed to create media graph [ 59.674642][ T5855] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 59.682345][ T5855] em28xx 1-1:0.132: Remote control support is not available for this card. [ 59.691044][ T5830] em28xx 4-1:0.132: Closing input extension [ 59.697101][ T5831] em28xx 5-1:0.132: Closing input extension [ 59.703040][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 59.705741][ T5830] em28xx 4-1:0.132: Freeing device [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 59.715722][ T5831] em28xx 5-1:0.132: Freeing device [ 59.768278][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 59.776268][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 59.783406][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 59.791466][ T5119] usb 2-1: Decoder not found [ 59.796105][ T5119] em28xx 2-1:0.132: failed to create media graph [ 59.802439][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 59.810467][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 59.819207][ T8] em28xx 1-1:0.132: Closing input extension [ 59.825432][ T51] em28xx 2-1:0.132: Closing input extension [ 59.829086][ T8] em28xx 1-1:0.132: Freeing device [ 59.833145][ T51] em28xx 2-1:0.132: Freeing device [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 59.885525][ T117] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5874] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 60.013995][ T5830] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 60.021578][ T5831] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 60.043956][ T117] usb 3-1: Using ep0 maxpacket: 32 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 60.070117][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.078509][ T117] usb 3-1: config 0 has no interface number 0 [ 60.084937][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 60.120611][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 60.129833][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.137890][ T117] usb 3-1: Product: syz [ 60.142055][ T117] usb 3-1: Manufacturer: syz [ 60.146725][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 60.154341][ T117] usb 3-1: SerialNumber: syz [ 60.161037][ T117] usb 3-1: config 0 descriptor?? [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5882] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5872] <... ioctl resumed>, 0x2) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] <... ioctl resumed>, 0) = 0 [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 60.164108][ T51] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 60.173990][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 60.184038][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 60.190779][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.200759][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.209089][ T117] em28xx 3-1:0.132: Video interface 132 found: [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 60.215381][ T5831] usb 5-1: config 0 has no interface number 0 [ 60.221679][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 60.244566][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.252921][ T5830] usb 4-1: config 0 has no interface number 0 [ 60.259147][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 60.280393][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 60.289569][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.297929][ T5831] usb 5-1: Product: syz [ 60.302306][ T5831] usb 5-1: Manufacturer: syz [ 60.306989][ T5831] usb 5-1: SerialNumber: syz [ 60.314287][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5873] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5873] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5882] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 60.323344][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.331816][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 60.337809][ T5831] usb 5-1: config 0 descriptor?? [ 60.343418][ T5830] usb 4-1: Product: syz [ 60.344243][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 60.347734][ T5830] usb 4-1: Manufacturer: syz [ 60.359975][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.370069][ T5830] usb 4-1: SerialNumber: syz [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5872] exit_group(0) = ? [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5872] +++ exited with 0 +++ [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5872, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5874] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5892 [pid 5874] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW./strace-static-x86_64: Process 5892 attached , 0x2) = 0 [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5892] set_robust_list(0x555563a87660, 24 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5874] <... ioctl resumed>, 0) = 0 [pid 5892] <... set_robust_list resumed>) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.375804][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 60.378145][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.383237][ T5830] usb 4-1: config 0 descriptor?? [ 60.395356][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.402228][ T51] usb 2-1: config 0 has no interface number 0 [ 60.405877][ T8] usb 1-1: config 0 has no interface number 0 [ 60.415949][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5892] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5892] setpgid(0, 0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5892] <... openat resumed>) = 3 [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5874] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5892] write(3, "1000", 4 [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] <... write resumed>) = 4 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5892] close(3 [pid 5882] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... close resumed>) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5892] write(1, "executing program\n", 18 [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5892] <... write resumed>) = 18 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5892] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5882] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... openat resumed>) = 3 [pid 5892] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 60.430387][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 60.433031][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.450291][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 60.459455][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 60.460157][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 60.466354][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 60.482689][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.483400][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.490864][ T8] usb 1-1: Product: syz [ 60.500123][ T51] usb 2-1: Product: syz [ 60.503225][ T8] usb 1-1: Manufacturer: syz [ 60.507567][ T51] usb 2-1: Manufacturer: syz [ 60.511958][ T8] usb 1-1: SerialNumber: syz [ 60.517916][ T51] usb 2-1: SerialNumber: syz [ 60.523833][ T8] usb 1-1: config 0 descriptor?? [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5882] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5875] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5882] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5875] <... ioctl resumed>, 0x2) = 0 [pid 5882] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5875] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5882] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5882] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5875] <... ioctl resumed>, 0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5882] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5875] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [ 60.527910][ T51] usb 2-1: config 0 descriptor?? [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5873] exit_group(0) = ? [pid 5873] +++ exited with 0 +++ [pid 5875] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5873, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5893 attached [pid 5893] set_robust_list(0x555563a87660, 24) = 0 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 5893 [pid 5893] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5893] setpgid(0, 0) = 0 [pid 5893] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5893] write(3, "1000", 4) = 4 [ 60.558015][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.569215][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 60.569638][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.586790][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 60.586895][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.602043][ T117] em28xx 3-1:0.132: board has no eeprom [pid 5893] close(3 [pid 5874] exit_group(0 [pid 5893] <... close resumed>) = 0 [pid 5893] write(1, "executing program\n", 18 [pid 5874] <... exit_group resumed>) = ? executing program [pid 5893] <... write resumed>) = 18 [pid 5893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5874] +++ exited with 0 +++ [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5874, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5823] restart_syscall(<... resuming interrupted clone ...> [pid 5893] <... ioctl resumed>, 0) = 0 [pid 5823] <... restart_syscall resumed>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5894 ./strace-static-x86_64: Process 5894 attached [pid 5894] set_robust_list(0x555563a87660, 24) = 0 [ 60.644891][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 60.663981][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.675808][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 60.681899][ T5855] em28xx 3-1:0.132: Registering V4L2 extension [pid 5894] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5894] setpgid(0, 0) = 0 [pid 5894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5894] write(3, "1000", 4) = 4 [pid 5894] close(3) = 0 executing program [pid 5894] write(1, "executing program\n", 18) = 18 [pid 5894] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5894] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 60.695956][ T117] usb 3-1: USB disconnect, device number 4 [ 60.702584][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 60.714737][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 60.725809][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5882] exit_group(0) = ? [pid 5882] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5882, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5899 attached , child_tidptr=0x555563a87650) = 5899 [pid 5899] set_robust_list(0x555563a87660, 24) = 0 [pid 5899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 60.742179][ T5831] em28xx 5-1:0.132: board has no eeprom [pid 5899] setpgid(0, 0) = 0 [pid 5899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5899] write(3, "1000", 4) = 4 [pid 5899] close(3executing program ) = 0 [pid 5899] write(1, "executing program\n", 18) = 18 [pid 5899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5875] exit_group(0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... exit_group resumed>) = ? [pid 5875] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 60.804046][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.812914][ T5855] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 60.820253][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.828924][ T5830] em28xx 4-1:0.132: board has no eeprom [ 60.834546][ T5855] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 60.835904][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 60.841668][ T5855] em28xx 3-1:0.132: No AC97 audio processor [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5900 ./strace-static-x86_64: Process 5900 attached [pid 5900] set_robust_list(0x555563a87660, 24) = 0 [pid 5900] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5900] setpgid(0, 0) = 0 [ 60.854254][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 60.863251][ T5831] usb 5-1: USB disconnect, device number 4 [ 60.870663][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 60.876780][ T5855] usb 3-1: Decoder not found [ 60.881521][ T5855] em28xx 3-1:0.132: failed to create media graph [ 60.888306][ T5855] em28xx 3-1:0.132: V4L2 device video103 deregistered [pid 5900] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5900] write(3, "1000", 4) = 4 [pid 5900] close(3) = 0 [ 60.896662][ T5855] em28xx 3-1:0.132: Remote control support is not available for this card. [ 60.906129][ T5850] em28xx 5-1:0.132: Registering V4L2 extension [ 60.914055][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.922045][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 60.929110][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 60.930396][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.937328][ T5830] usb 4-1: USB disconnect, device number 4 [pid 5900] write(1, "executing program\n", 18executing program ) = 18 [pid 5900] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5900] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5900] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 60.951760][ T51] em28xx 2-1:0.132: board has no eeprom [ 60.970563][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 60.996535][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 61.007392][ T8] em28xx 1-1:0.132: board has no eeprom [ 61.013041][ T5850] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 61.020197][ T5850] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 61.029176][ T5850] em28xx 5-1:0.132: No AC97 audio processor [ 61.035411][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 61.036077][ T5850] usb 5-1: Decoder not found [ 61.045855][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 61.047864][ T5850] em28xx 5-1:0.132: failed to create media graph [ 61.060200][ T51] usb 2-1: USB disconnect, device number 5 [ 61.060242][ T5850] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 61.067892][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 61.074093][ T5850] em28xx 5-1:0.132: Remote control support is not available for this card. [ 61.087031][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 61.094917][ T117] em28xx 3-1:0.132: Closing input extension [ 61.100834][ T5855] em28xx 4-1:0.132: Registering V4L2 extension [ 61.107093][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 61.119307][ T117] em28xx 3-1:0.132: Freeing device [ 61.126739][ T8] usb 1-1: USB disconnect, device number 4 [ 61.133140][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 61.188058][ T5855] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 61.195424][ T5855] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 61.202519][ T5855] em28xx 4-1:0.132: No AC97 audio processor [ 61.209966][ T5855] usb 4-1: Decoder not found [ 61.214604][ T5855] em28xx 4-1:0.132: failed to create media graph [ 61.220961][ T5855] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 61.229883][ T5855] em28xx 4-1:0.132: Remote control support is not available for this card. [ 61.238585][ T5830] em28xx 4-1:0.132: Closing input extension [ 61.245098][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 61.247209][ T5830] em28xx 4-1:0.132: Freeing device [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 61.297373][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 61.305574][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 61.312926][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 61.320081][ T5119] usb 2-1: Decoder not found [ 61.324853][ T5119] em28xx 2-1:0.132: failed to create media graph [ 61.331172][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 61.339153][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 61.347836][ T5831] em28xx 5-1:0.132: Closing input extension [ 61.354816][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 61.362830][ T5831] em28xx 5-1:0.132: Freeing device [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 61.425222][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 61.432311][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 61.439727][ T117] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 61.447284][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 61.455099][ T5850] usb 1-1: Decoder not found [ 61.459704][ T5850] em28xx 1-1:0.132: failed to create media graph [ 61.466157][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 61.473715][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 61.482429][ T51] em28xx 2-1:0.132: Closing input extension [ 61.488737][ T8] em28xx 1-1:0.132: Closing input extension [ 61.494695][ T51] em28xx 2-1:0.132: Freeing device [ 61.497307][ T8] em28xx 1-1:0.132: Freeing device [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 61.545877][ T5830] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 61.604512][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 61.619168][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.627594][ T117] usb 3-1: config 0 has no interface number 0 [ 61.633664][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5893] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] <... ioctl resumed>, 0x2) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5892] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 61.649248][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.658507][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.666716][ T5831] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 61.674234][ T117] usb 3-1: Product: syz [ 61.678368][ T117] usb 3-1: Manufacturer: syz [ 61.682940][ T117] usb 3-1: SerialNumber: syz [ 61.689459][ T117] usb 3-1: config 0 descriptor?? [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7ffcf6725720) = 27 [ 61.699749][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.709737][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 61.733999][ T5830] usb 4-1: Using ep0 maxpacket: 32 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 61.762640][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.771229][ T5830] usb 4-1: config 0 has no interface number 0 [ 61.777408][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5899] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5894] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 61.814031][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 61.824347][ T51] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 61.834820][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.844040][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 61.849197][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.857305][ T5830] usb 4-1: Product: syz [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5892] exit_group(0 [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5894] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5892] <... exit_group resumed>) = ? [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5894] <... ioctl resumed>, 0x2) = 0 [pid 5894] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5892] +++ exited with 0 +++ [pid 5894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5894] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 61.861523][ T5830] usb 4-1: Manufacturer: syz [ 61.866389][ T5830] usb 4-1: SerialNumber: syz [ 61.873230][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.881820][ T5830] usb 4-1: config 0 descriptor?? [ 61.886800][ T5831] usb 5-1: config 0 has no interface number 0 [ 61.892885][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5894] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5892, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5915 ./strace-static-x86_64: Process 5915 attached [pid 5893] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5915] set_robust_list(0x555563a87660, 24 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] <... set_robust_list resumed>) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5915] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5915] <... prctl resumed>) = 0 [pid 5915] setpgid(0, 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] <... setpgid resumed>) = 0 [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5915] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5893] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] write(3, "1000", 4executing program ) = 4 [pid 5915] close(3) = 0 [pid 5915] write(1, "executing program\n", 18) = 18 [pid 5915] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5915] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 61.917251][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.927238][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 61.936852][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.946071][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.954173][ T5831] usb 5-1: Product: syz [ 61.958385][ T5831] usb 5-1: Manufacturer: syz [ 61.963001][ T5831] usb 5-1: SerialNumber: syz [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5893] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5893] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5899] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5893] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5900] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5899] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 61.968256][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 61.976156][ T5831] usb 5-1: config 0 descriptor?? [ 61.984135][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 61.994010][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 62.004143][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5899] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 62.014166][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 62.017592][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 62.025187][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 62.029375][ T51] usb 2-1: config 0 has no interface number 0 [ 62.040099][ T8] usb 1-1: config 0 has no interface number 0 [ 62.043337][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5899] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.061285][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.070153][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 62.080238][ T117] em28xx 3-1:0.132: board has no eeprom [ 62.086921][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 62.089725][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 62.096443][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5894] exit_group(0) = ? [pid 5894] +++ exited with 0 +++ [pid 5899] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5894, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5899] <... ioctl resumed>, 0x2) = 0 [pid 5899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5916 [ 62.106517][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.114002][ T51] usb 2-1: Product: syz [ 62.121697][ T8] usb 1-1: Product: syz [ 62.125749][ T51] usb 2-1: Manufacturer: syz [ 62.129677][ T8] usb 1-1: Manufacturer: syz [ 62.134673][ T51] usb 2-1: SerialNumber: syz [ 62.139745][ T8] usb 1-1: SerialNumber: syz [ 62.145688][ T51] usb 2-1: config 0 descriptor?? [ 62.148670][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) ./strace-static-x86_64: Process 5916 attached [pid 5899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5916] set_robust_list(0x555563a87660, 24 [pid 5899] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5916] <... set_robust_list resumed>) = 0 [pid 5899] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5916] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5900] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] <... prctl resumed>) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5916] setpgid(0, 0 [pid 5900] <... ioctl resumed>, 0x2) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 5916] <... setpgid resumed>) = 0 [pid 5916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5893] exit_group(0 [pid 5916] <... openat resumed>) = 3 [pid 5893] <... exit_group resumed>) = ? [pid 5916] write(3, "1000", 4) = 4 [pid 5916] close(3) = 0 executing program [pid 5916] write(1, "executing program\n", 18) = 18 [ 62.165377][ T8] usb 1-1: config 0 descriptor?? [ 62.168421][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 62.170842][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 62.186182][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 62.192661][ T5850] em28xx 3-1:0.132: Registering V4L2 extension [ 62.203519][ T117] usb 3-1: USB disconnect, device number 5 [pid 5916] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5893] +++ exited with 0 +++ [pid 5916] <... openat resumed>) = 3 [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5893, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5918 attached [pid 5916] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 5918 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5918] set_robust_list(0x555563a87660, 24) = 0 [pid 5918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5918] setpgid(0, 0) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5918] write(3, "1000", 4) = 4 [pid 5918] close(3) = 0 executing program [pid 5918] write(1, "executing program\n", 18) = 18 [pid 5918] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5918] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5918] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 62.212514][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 62.225278][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 62.232672][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 62.240969][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 62.284260][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 62.297344][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.307567][ T5830] em28xx 4-1:0.132: board has no eeprom [ 62.313236][ T5850] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 62.320673][ T5850] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 62.328118][ T5850] em28xx 3-1:0.132: No AC97 audio processor [ 62.335699][ T5850] usb 3-1: Decoder not found [ 62.340326][ T5850] em28xx 3-1:0.132: failed to create media graph [ 62.347616][ T5850] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 62.355405][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.364225][ T5831] em28xx 5-1:0.132: board has no eeprom [ 62.371127][ T5850] em28xx 3-1:0.132: Remote control support is not available for this card. [ 62.379900][ T117] em28xx 3-1:0.132: Closing input extension [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5899] exit_group(0) = ? [pid 5899] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5899, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5922 attached [pid 5900] exit_group(0) = ? [pid 5922] set_robust_list(0x555563a87660, 24) = 0 [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5922 [pid 5922] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5922] setpgid(0, 0) = 0 [pid 5922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5900] +++ exited with 0 +++ [pid 5922] <... openat resumed>) = 3 [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5900, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5922] write(3, "1000", 4 [pid 5818] restart_syscall(<... resuming interrupted clone ...>executing program [pid 5922] <... write resumed>) = 4 [pid 5818] <... restart_syscall resumed>) = 0 [pid 5922] close(3) = 0 [pid 5922] write(1, "executing program\n", 18 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5922] <... write resumed>) = 18 [ 62.385891][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.393750][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 62.400548][ T5850] em28xx 4-1:0.132: Registering V4L2 extension [ 62.409040][ T117] em28xx 3-1:0.132: Freeing device [ 62.424304][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5922] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 5923 attached ) = 3 [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 5923 [pid 5922] ioctl(3, USB_RAW_IOCTL_INIT [pid 5923] set_robust_list(0x555563a87660, 24 [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... set_robust_list resumed>) = 0 [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5923] setpgid(0, 0) = 0 [pid 5923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5923] write(3, "1000", 4) = 4 [pid 5923] close(3) = 0 [pid 5923] write(1, "executing program\n", 18executing program ) = 18 [pid 5923] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5923] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5923] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 62.433006][ T5830] usb 4-1: USB disconnect, device number 5 [ 62.439620][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 62.445832][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 62.456976][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 62.459533][ T5831] usb 5-1: USB disconnect, device number 5 [ 62.470678][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 62.477396][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 62.509271][ T5850] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 62.516919][ T5850] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 62.524085][ T5850] em28xx 4-1:0.132: No AC97 audio processor [ 62.531020][ T5850] usb 4-1: Decoder not found [ 62.535704][ T5850] em28xx 4-1:0.132: failed to create media graph [ 62.542059][ T5850] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 62.548880][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 62.548908][ T51] em28xx 2-1:0.132: board has no eeprom [ 62.561678][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.573030][ T5850] em28xx 4-1:0.132: Remote control support is not available for this card. [ 62.582118][ T8] em28xx 1-1:0.132: board has no eeprom [ 62.587935][ T5855] em28xx 5-1:0.132: Registering V4L2 extension [ 62.613983][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.623298][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 62.634470][ T51] usb 2-1: USB disconnect, device number 6 [ 62.640985][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 62.649963][ T5855] em28xx 5-1:0.132: Config register raw data: 0xffffffed [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 62.657079][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.666933][ T5855] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 62.674147][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 62.680626][ T5855] em28xx 5-1:0.132: No AC97 audio processor [ 62.689051][ T8] usb 1-1: USB disconnect, device number 5 [ 62.695822][ T5855] usb 5-1: Decoder not found [ 62.700442][ T5855] em28xx 5-1:0.132: failed to create media graph [ 62.707130][ T8] em28xx 1-1:0.132: Disconnecting em28xx [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 62.712881][ T5855] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 62.720549][ T5855] em28xx 5-1:0.132: Remote control support is not available for this card. [ 62.729241][ T117] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 62.736999][ T5830] em28xx 4-1:0.132: Closing input extension [ 62.742963][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 62.752407][ T5830] em28xx 4-1:0.132: Freeing device [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 62.796915][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 62.804611][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 62.811735][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 62.820297][ T5119] usb 2-1: Decoder not found [ 62.825000][ T5119] em28xx 2-1:0.132: failed to create media graph [ 62.831341][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 62.838917][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 62.847590][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 62.894020][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 62.899335][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 62.906537][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 62.913689][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 62.921011][ T5850] usb 1-1: Decoder not found [ 62.925793][ T5850] em28xx 1-1:0.132: failed to create media graph [ 62.932180][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 62.940361][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 62.948976][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 62.958108][ T117] usb 3-1: config 0 has no interface number 0 [ 62.964331][ T8] em28xx 1-1:0.132: Closing input extension [ 62.970405][ T5831] em28xx 5-1:0.132: Closing input extension [ 62.976394][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 62.987932][ T51] em28xx 2-1:0.132: Closing input extension [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 62.989328][ T8] em28xx 1-1:0.132: Freeing device [ 63.002675][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.003436][ T51] em28xx 2-1:0.132: Freeing device [ 63.012356][ T5831] em28xx 5-1:0.132: Freeing device [ 63.023294][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.033138][ T117] usb 3-1: Product: syz [ 63.038294][ T117] usb 3-1: Manufacturer: syz [pid 5915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5915] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5915] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5916] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] <... ioctl resumed>, 0) = 0 [pid 5915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 63.042920][ T117] usb 3-1: SerialNumber: syz [ 63.048505][ T5830] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 63.057966][ T117] usb 3-1: config 0 descriptor?? [ 63.083231][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 63.093102][ T117] em28xx 3-1:0.132: Video interface 132 found: [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 63.213984][ T5830] usb 4-1: Using ep0 maxpacket: 32 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5915] exit_group(0 [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5915] <... exit_group resumed>) = ? [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 63.243083][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.251439][ T5830] usb 4-1: config 0 has no interface number 0 [ 63.257805][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5915] +++ exited with 0 +++ [pid 5916] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5915, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... clone resumed>, child_tidptr=0x555563a87650) = 5935 [pid 5922] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 63.295007][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.304245][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.312221][ T5830] usb 4-1: Product: syz [ 63.316453][ T5830] usb 4-1: Manufacturer: syz [ 63.321039][ T5830] usb 4-1: SerialNumber: syz [ 63.324095][ T51] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 63.325717][ T5831] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5935 attached [pid 5935] set_robust_list(0x555563a87660, 24 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5916] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] <... set_robust_list resumed>) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5916] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5916] <... ioctl resumed>, 0x2) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5916] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5935] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5916] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5935] <... prctl resumed>) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] setpgid(0, 0 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] <... setpgid resumed>) = 0 [pid 5935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... openat resumed>) = 3 [pid 5935] write(3, "1000", 4 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] <... write resumed>) = 4 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] close(3) = 0 executing program [pid 5935] write(1, "executing program\n", 18) = 18 [pid 5935] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5935] ioctl(3, USB_RAW_IOCTL_INIT [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 63.340721][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 63.350372][ T5830] usb 4-1: config 0 descriptor?? [ 63.364617][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 63.372538][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.382669][ T5830] em28xx 4-1:0.132: Video interface 132 found: [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 63.437504][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 63.446841][ T117] em28xx 3-1:0.132: board has no eeprom [ 63.473957][ T51] usb 2-1: Using ep0 maxpacket: 32 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 63.503546][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.504104][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 63.511916][ T51] usb 2-1: config 0 has no interface number 0 [ 63.520412][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 63.525949][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.532342][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 63.547139][ T5831] usb 5-1: Using ep0 maxpacket: 32 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5922] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5916] exit_group(0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5916] <... exit_group resumed>) = ? [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5916] +++ exited with 0 +++ [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5916, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 63.552577][ T5850] em28xx 3-1:0.132: Registering V4L2 extension [ 63.564720][ T117] usb 3-1: USB disconnect, device number 6 [ 63.571457][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 63.574757][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.592823][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5823] restart_syscall(<... resuming interrupted clone ...> [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... restart_syscall resumed>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5937 ./strace-static-x86_64: Process 5937 attached [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5937] set_robust_list(0x555563a87660, 24 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] <... set_robust_list resumed>) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 63.593768][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.601187][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.601208][ T8] usb 1-1: config 0 has no interface number 0 [ 63.601233][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.613840][ T51] usb 2-1: Product: syz [ 63.621487][ T5831] usb 5-1: config 0 has no interface number 0 [ 63.627470][ T51] usb 2-1: Manufacturer: syz [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5937] <... prctl resumed>) = 0 [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] setpgid(0, 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] <... setpgid resumed>) = 0 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... ioctl resumed>, 0x2) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5937] <... openat resumed>) = 3 [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5922] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] write(3, "1000", 4 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5922] <... ioctl resumed>, 0) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] <... write resumed>) = 4 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5922] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [ 63.635813][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.639700][ T51] usb 2-1: SerialNumber: syz [ 63.644851][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 63.672133][ T51] usb 2-1: config 0 descriptor?? [pid 5922] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 5937] close(3 [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] <... close resumed>) = 0 [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] write(1, "executing program\n", 18executing program ) = 18 [pid 5937] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5918] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.695840][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.706773][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 63.712554][ T5850] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 63.721679][ T5850] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 63.730861][ T5850] em28xx 3-1:0.132: No AC97 audio processor [ 63.736953][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] <... ioctl resumed>, 0) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 63.746130][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.755217][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.763217][ T8] usb 1-1: Product: syz [ 63.768108][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.776242][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 63.785618][ T5831] usb 5-1: Product: syz [ 63.789787][ T5831] usb 5-1: Manufacturer: syz [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [ 63.795220][ T5850] usb 3-1: Decoder not found [ 63.799830][ T5850] em28xx 3-1:0.132: failed to create media graph [ 63.806252][ T8] usb 1-1: Manufacturer: syz [ 63.811112][ T8] usb 1-1: SerialNumber: syz [ 63.815786][ T5830] em28xx 4-1:0.132: board has no eeprom [ 63.821437][ T5831] usb 5-1: SerialNumber: syz [ 63.826316][ T5850] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 63.835431][ T8] usb 1-1: config 0 descriptor?? [ 63.841398][ T5831] usb 5-1: config 0 descriptor?? [pid 5923] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5918] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5918] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5923] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5918] <... ioctl resumed>, 0x2) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5918] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 63.846985][ T5850] em28xx 3-1:0.132: Remote control support is not available for this card. [ 63.855855][ T117] em28xx 3-1:0.132: Closing input extension [ 63.864966][ T117] em28xx 3-1:0.132: Freeing device [ 63.872637][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.884645][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5922] exit_group(0) = ? [pid 5922] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5922, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5941 attached , child_tidptr=0x555563a87650) = 5941 [pid 5941] set_robust_list(0x555563a87660, 24) = 0 [pid 5941] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5941] setpgid(0, 0) = 0 [pid 5941] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5941] write(3, "1000", 4) = 4 executing program [pid 5941] close(3) = 0 [pid 5941] write(1, "executing program\n", 18) = 18 [ 63.895477][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 63.903314][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 63.910534][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 63.917154][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 63.924042][ T5850] em28xx 4-1:0.132: Registering V4L2 extension [ 63.936238][ T5830] usb 4-1: USB disconnect, device number 6 [pid 5941] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5941] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 63.942867][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 63.965366][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 64.029916][ T5850] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 64.037721][ T5850] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 64.045421][ T5850] em28xx 4-1:0.132: No AC97 audio processor [ 64.049546][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.052821][ T5850] usb 4-1: Decoder not found [ 64.063104][ T51] em28xx 2-1:0.132: board has no eeprom [ 64.065402][ T5850] em28xx 4-1:0.132: failed to create media graph [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5923] exit_group(0) = ? [pid 5923] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5923, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...> [pid 5918] exit_group(0 [pid 5818] <... restart_syscall resumed>) = 0 [pid 5918] <... exit_group resumed>) = ? [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5918] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5918, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5945 attached [pid 5945] set_robust_list(0x555563a87660, 24 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5945] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5946 attached [pid 5945] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5945] setpgid(0, 0) = 0 [pid 5945] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 5946 [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 5945 [ 64.076864][ T5850] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 64.085946][ T5850] em28xx 4-1:0.132: Remote control support is not available for this card. [ 64.094676][ T5830] em28xx 4-1:0.132: Closing input extension [ 64.102453][ T5830] em28xx 4-1:0.132: Freeing device [pid 5945] <... openat resumed>) = 3 [pid 5946] set_robust_list(0x555563a87660, 24 [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5946] <... set_robust_list resumed>) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5946] setpgid(0, 0 [pid 5945] write(3, "1000", 4 [pid 5946] <... setpgid resumed>) = 0 [pid 5945] <... write resumed>) = 4 [pid 5946] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5945] close(3executing program [pid 5946] <... openat resumed>) = 3 [pid 5945] <... close resumed>) = 0 [pid 5946] write(3, "1000", 4 [pid 5945] write(1, "executing program\n", 18 [pid 5946] <... write resumed>) = 4 [pid 5945] <... write resumed>) = 18 [pid 5946] close(3 [pid 5945] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5946] <... close resumed>) = 0 [pid 5945] <... openat resumed>) = 3 executing program [pid 5946] write(1, "executing program\n", 18 [pid 5945] ioctl(3, USB_RAW_IOCTL_INIT [pid 5946] <... write resumed>) = 18 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5946] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5945] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5946] <... openat resumed>) = 3 [ 64.134327][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.145475][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 64.146436][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 64.152018][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 64.165588][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 64.167503][ T51] usb 2-1: USB disconnect, device number 7 [pid 5946] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5945] <... ioctl resumed>, 0) = 0 [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 64.184834][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 64.194440][ T117] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 64.226079][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.235686][ T8] em28xx 1-1:0.132: board has no eeprom [ 64.252564][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 64.273719][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 64.275051][ T5831] em28xx 5-1:0.132: board has no eeprom [ 64.282327][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 64.294014][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.294236][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 64.307197][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 64.309463][ T5119] usb 2-1: Decoder not found [ 64.319293][ T5119] em28xx 2-1:0.132: failed to create media graph [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 64.321682][ T8] usb 1-1: USB disconnect, device number 6 [ 64.326025][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 64.333396][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 64.340254][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 64.352803][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 64.359161][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.367365][ T117] usb 3-1: Using ep0 maxpacket: 32 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 64.372607][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 64.381804][ T5831] usb 5-1: USB disconnect, device number 6 [ 64.389474][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 64.406830][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 64.415503][ T117] usb 3-1: config 0 has no interface number 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5937] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5935] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5937] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5937] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 64.421665][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 64.444090][ T5830] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 64.455518][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 64.462724][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 64.470049][ T5850] em28xx 1-1:0.132: No AC97 audio processor [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 64.477414][ T5850] usb 1-1: Decoder not found [ 64.482041][ T5850] em28xx 1-1:0.132: failed to create media graph [ 64.488497][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 64.496914][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 64.505729][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 64.514910][ T8] em28xx 1-1:0.132: Closing input extension [ 64.521029][ T51] em28xx 2-1:0.132: Closing input extension [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 64.521037][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.535083][ T5855] em28xx 5-1:0.132: Registering V4L2 extension [ 64.544320][ T8] em28xx 1-1:0.132: Freeing device [ 64.549878][ T51] em28xx 2-1:0.132: Freeing device [ 64.552080][ T117] usb 3-1: Product: syz [ 64.560294][ T117] usb 3-1: Manufacturer: syz [ 64.566582][ T117] usb 3-1: SerialNumber: syz [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 5937] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 64.576228][ T117] usb 3-1: config 0 descriptor?? [ 64.592914][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 64.613772][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 64.620218][ T5830] usb 4-1: Using ep0 maxpacket: 32 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 64.641064][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 64.649775][ T5855] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 64.656931][ T5830] usb 4-1: config 0 has no interface number 0 [ 64.663034][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 64.673028][ T5855] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 64.680236][ T5855] em28xx 5-1:0.132: No AC97 audio processor [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.687374][ T5855] usb 5-1: Decoder not found [ 64.692137][ T5855] em28xx 5-1:0.132: failed to create media graph [ 64.698624][ T5855] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 64.706741][ T5855] em28xx 5-1:0.132: Remote control support is not available for this card. [ 64.715491][ T5831] em28xx 5-1:0.132: Closing input extension [ 64.725361][ T5831] em28xx 5-1:0.132: Freeing device [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5937] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 5935] exit_group(0) = ? [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 64.735384][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 64.744764][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.752770][ T5830] usb 4-1: Product: syz [ 64.758115][ T5830] usb 4-1: Manufacturer: syz [ 64.762730][ T5830] usb 4-1: SerialNumber: syz [ 64.769279][ T5830] usb 4-1: config 0 descriptor?? [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5935] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5935, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5957 attached , child_tidptr=0x555563a87650) = 5957 [pid 5957] set_robust_list(0x555563a87660, 24) = 0 [pid 5957] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5957] setpgid(0, 0) = 0 [ 64.795303][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 64.805434][ T5830] em28xx 4-1:0.132: Video interface 132 found: [pid 5957] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5957] write(3, "1000", 4) = 4 [pid 5957] close(3 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... close resumed>) = 0 executing program [pid 5957] write(1, "executing program\n", 18 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] <... write resumed>) = 18 [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5957] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... openat resumed>) = 3 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_INIT [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5941] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0) = 0 [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 64.854093][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 64.862051][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 64.874001][ T51] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 64.925817][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.935499][ T117] em28xx 3-1:0.132: board has no eeprom [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5937] exit_group(0) = ? [pid 5937] +++ exited with 0 +++ [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5937, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5823] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5958 attached [ 64.994096][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 65.002170][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 65.008231][ T5855] em28xx 3-1:0.132: Registering V4L2 extension [ 65.015339][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 65.021903][ T5831] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 65.029556][ T117] usb 3-1: USB disconnect, device number 7 [ 65.036270][ T117] em28xx 3-1:0.132: Disconnecting em28xx [pid 5958] set_robust_list(0x555563a87660, 24 [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5958 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5946] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... set_robust_list resumed>) = 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5958] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... prctl resumed>) = 0 [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] setpgid(0, 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] <... setpgid resumed>) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5941] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5958] write(3, "1000", 4 [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... write resumed>) = 4 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] close(3 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... close resumed>) = 0 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 5958] write(1, "executing program\n", 18 [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5941] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5958] <... write resumed>) = 18 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5958] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... openat resumed>) = 3 [pid 5941] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5958] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.044471][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 65.061015][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.064959][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.071017][ T8] usb 1-1: config 0 has no interface number 0 [ 65.085305][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5941] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5941] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5941] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 65.087036][ T51] usb 2-1: config 0 has no interface number 0 [ 65.098878][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 65.103991][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 65.127581][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.137364][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.146196][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.146336][ T51] usb 2-1: Product: syz [ 65.160811][ T51] usb 2-1: Manufacturer: syz [ 65.161214][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.166409][ T51] usb 2-1: SerialNumber: syz [ 65.179683][ T5855] em28xx 3-1:0.132: Config register raw data: 0xffffffed [pid 5941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 65.187669][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.189552][ T51] usb 2-1: config 0 descriptor?? [ 65.196612][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 65.206677][ T5855] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 65.206711][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 65.213790][ T5855] em28xx 3-1:0.132: No AC97 audio processor [ 65.214011][ T5830] em28xx 4-1:0.132: board has no eeprom [ 65.214079][ T8] usb 1-1: Product: syz [ 65.225736][ T51] em28xx 2-1:0.132: Video interface 132 found: [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 65.230875][ T8] usb 1-1: Manufacturer: syz [ 65.250974][ T5855] usb 3-1: Decoder not found [ 65.255630][ T5855] em28xx 3-1:0.132: failed to create media graph [ 65.261994][ T5855] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 65.269174][ T8] usb 1-1: SerialNumber: syz [ 65.274475][ T5855] em28xx 3-1:0.132: Remote control support is not available for this card. [ 65.283961][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5945] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5945] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5946] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 65.291920][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.300167][ T5831] usb 5-1: config 0 has no interface number 0 [ 65.306518][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 65.312872][ T5850] em28xx 4-1:0.132: Registering V4L2 extension [ 65.319855][ T8] usb 1-1: config 0 descriptor?? [ 65.325127][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 65.340408][ T5830] usb 4-1: USB disconnect, device number 7 [pid 5945] <... ioctl resumed>, 0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5946] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5945] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5946] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 65.349488][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 65.360819][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 65.366670][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.375954][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 65.382258][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.390569][ T5831] usb 5-1: Product: syz [ 65.395007][ T5831] usb 5-1: Manufacturer: syz [pid 5946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5946] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5941] exit_group(0) = ? [pid 5946] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5941] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5941, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 65.399653][ T5831] usb 5-1: SerialNumber: syz [ 65.409406][ T5831] usb 5-1: config 0 descriptor?? [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5965 attached [pid 5965] set_robust_list(0x555563a87660, 24) = 0 [pid 5965] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5965 [pid 5965] <... prctl resumed>) = 0 [pid 5965] setpgid(0, 0) = 0 [pid 5965] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5965] write(3, "1000", 4) = 4 [pid 5965] close(3) = 0 executing program [pid 5965] write(1, "executing program\n", 18) = 18 [pid 5965] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5965] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 65.440681][ T5850] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 65.451176][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 65.461499][ T5850] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 65.468850][ T5850] em28xx 4-1:0.132: No AC97 audio processor [ 65.474835][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 65.482062][ T5850] usb 4-1: Decoder not found [ 65.486990][ T5850] em28xx 4-1:0.132: failed to create media graph [ 65.493363][ T5850] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 65.501303][ T5850] em28xx 4-1:0.132: Remote control support is not available for this card. [ 65.504255][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 65.510033][ T117] em28xx 3-1:0.132: Closing input extension [ 65.522122][ T5830] em28xx 4-1:0.132: Closing input extension [ 65.530387][ T117] em28xx 3-1:0.132: Freeing device [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5945] exit_group(0) = ? [pid 5945] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5945, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5966 attached [ 65.538536][ T5830] em28xx 4-1:0.132: Freeing device [pid 5966] set_robust_list(0x555563a87660, 24 [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 5966 [pid 5966] <... set_robust_list resumed>) = 0 [pid 5966] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5966] setpgid(0, 0) = 0 [pid 5966] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5966] write(3, "1000", 4) = 4 [pid 5966] close(3) = 0 [pid 5966] write(1, "executing program\n", 18executing program ) = 18 [pid 5966] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5966] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5946] exit_group(0 [pid 5966] <... ioctl resumed>, 0) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5946] <... exit_group resumed>) = ? [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5946] +++ exited with 0 +++ [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5946, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 65.577118][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.586368][ T51] em28xx 2-1:0.132: board has no eeprom [ 65.614247][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5824] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5967 ./strace-static-x86_64: Process 5967 attached [pid 5967] set_robust_list(0x555563a87660, 24) = 0 [pid 5967] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5967] setpgid(0, 0) = 0 [pid 5967] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5967] write(3, "1000", 4) = 4 [pid 5967] close(3) = 0 [pid 5967] write(1, "executing program\n", 18) = 18 [pid 5967] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5967] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 65.654307][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 65.662268][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 65.668691][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 65.678077][ T51] usb 2-1: USB disconnect, device number 8 [ 65.681918][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.694762][ T51] em28xx 2-1:0.132: Disconnecting em28xx [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.707425][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 65.717174][ T8] em28xx 1-1:0.132: board has no eeprom [ 65.745183][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 65.752251][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 65.760258][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 65.767084][ T5119] usb 2-1: Decoder not found [ 65.771693][ T5119] em28xx 2-1:0.132: failed to create media graph [ 65.777809][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 65.778458][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 65.786824][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 65.796901][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 65.802325][ T5831] em28xx 5-1:0.132: board has no eeprom [ 65.811659][ T51] em28xx 2-1:0.132: Closing input extension [ 65.815489][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 65.827307][ T51] em28xx 2-1:0.132: Freeing device [ 65.832715][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 65.839313][ T117] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 65.848155][ T5830] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 65.855805][ T8] usb 1-1: USB disconnect, device number 7 [ 65.862259][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 65.895500][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 65.903367][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 65.914085][ T5831] usb 5-1: USB disconnect, device number 7 [ 65.920564][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 65.930566][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 65.938465][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 65.945652][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 65.952232][ T5850] usb 1-1: Decoder not found [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5965] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 65.956909][ T5850] em28xx 1-1:0.132: failed to create media graph [ 65.963253][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 65.971379][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 65.980079][ T5855] em28xx 5-1:0.132: Registering V4L2 extension [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5958] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.013954][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 66.019159][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 66.028360][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.040006][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.048591][ T5830] usb 4-1: config 0 has no interface number 0 [ 66.054816][ T5855] em28xx 5-1:0.132: Config register raw data: 0xffffffed [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5965] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5957] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5957] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 66.061868][ T5855] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 66.069060][ T117] usb 3-1: config 0 has no interface number 0 [ 66.075229][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 66.085232][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 66.095184][ T5855] em28xx 5-1:0.132: No AC97 audio processor [ 66.105852][ T5855] usb 5-1: Decoder not found [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5957] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5958] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5957] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5965] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 66.110682][ T5855] em28xx 5-1:0.132: failed to create media graph [ 66.117116][ T5855] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 66.124167][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 66.133258][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.141594][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 66.143991][ T51] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 66.151202][ T5855] em28xx 5-1:0.132: Remote control support is not available for this card. [ 66.166793][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.174838][ T117] usb 3-1: Product: syz [ 66.178994][ T117] usb 3-1: Manufacturer: syz [ 66.183587][ T117] usb 3-1: SerialNumber: syz [ 66.188432][ T5830] usb 4-1: Product: syz [ 66.192594][ T5830] usb 4-1: Manufacturer: syz [ 66.197225][ T8] em28xx 1-1:0.132: Closing input extension [ 66.203314][ T5831] em28xx 5-1:0.132: Closing input extension [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5958] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5957] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5958] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5957] <... ioctl resumed>, 0x2) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [ 66.212111][ T8] em28xx 1-1:0.132: Freeing device [ 66.218108][ T5831] em28xx 5-1:0.132: Freeing device [ 66.224944][ T5830] usb 4-1: SerialNumber: syz [ 66.230701][ T117] usb 3-1: config 0 descriptor?? [ 66.237402][ T5830] usb 4-1: config 0 descriptor?? [ 66.249436][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5957] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 66.259314][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 66.268074][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 66.277909][ T117] em28xx 3-1:0.132: Video interface 132 found: [pid 5965] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 66.313948][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 66.333057][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.341348][ T51] usb 2-1: config 0 has no interface number 0 [ 66.347671][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5965] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5965] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 66.384720][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 66.393968][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.402126][ T51] usb 2-1: Product: syz [ 66.406383][ T51] usb 2-1: Manufacturer: syz [ 66.410991][ T51] usb 2-1: SerialNumber: syz [ 66.417328][ T51] usb 2-1: config 0 descriptor?? [pid 5958] exit_group(0) = ? [pid 5958] +++ exited with 0 +++ [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5958, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5823] restart_syscall(<... resuming interrupted clone ...> [pid 5957] exit_group(0) = ? [pid 5823] <... restart_syscall resumed>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5957] +++ exited with 0 +++ ./strace-static-x86_64: Process 5977 attached [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5957, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5977] set_robust_list(0x555563a87660, 24 [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5977 [pid 5977] <... set_robust_list resumed>) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5977] setpgid(0, 0) = 0 [pid 5977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5977] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5978 attached [pid 5978] set_robust_list(0x555563a87660, 24 [pid 5977] write(3, "1000", 4 [pid 5978] <... set_robust_list resumed>) = 0 [pid 5977] <... write resumed>) = 4 [pid 5978] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5977] close(3 [pid 5822] <... clone resumed>, child_tidptr=0x555563a87650) = 5978 [ 66.448453][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 66.458285][ T51] em28xx 2-1:0.132: Video interface 132 found: [pid 5977] <... close resumed>) = 0 executing program [pid 5978] <... prctl resumed>) = 0 [pid 5977] write(1, "executing program\n", 18 [pid 5978] setpgid(0, 0 [pid 5977] <... write resumed>) = 18 [pid 5978] <... setpgid resumed>) = 0 [pid 5977] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5978] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5977] <... openat resumed>) = 3 [pid 5978] write(3, "1000", 4 [pid 5977] ioctl(3, USB_RAW_IOCTL_INIT [pid 5978] <... write resumed>) = 4 [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5978] close(3 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... close resumed>) = 0 [pid 5978] write(1, "executing program\n", 18 [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 executing program [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... write resumed>) = 18 [pid 5978] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5978] ioctl(3, USB_RAW_IOCTL_INIT [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5978] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5967] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5966] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... ioctl resumed>, 0) = 0 [ 66.514251][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 66.524305][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 66.534038][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 66.541666][ T5831] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 66.576018][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 66.586087][ T5830] em28xx 4-1:0.132: board has no eeprom [ 66.592574][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 66.601708][ T117] em28xx 3-1:0.132: board has no eeprom [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5965] exit_group(0) = ? [pid 5965] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5965, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 66.643990][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 66.651926][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 66.658109][ T5855] em28xx 4-1:0.132: Registering V4L2 extension [ 66.664455][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 66.674566][ T5830] usb 4-1: USB disconnect, device number 8 [ 66.681050][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 66.686880][ T117] em28xx 3-1:0.132: analog set to bulk mode. [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5980 attached [pid 5980] set_robust_list(0x555563a87660, 24 [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5980 [ 66.701030][ T117] usb 3-1: USB disconnect, device number 8 [ 66.708492][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 66.714268][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 66.718446][ T29] audit: type=1400 audit(1738403187.750:92): avc: denied { rename } for pid=5175 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.719477][ T5831] usb 5-1: Using ep0 maxpacket: 32 [pid 5980] <... set_robust_list resumed>) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] setpgid(0, 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] <... setpgid resumed>) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5967] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5966] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] <... openat resumed>) = 3 [ 66.749284][ T29] audit: type=1400 audit(1738403187.750:93): avc: denied { unlink } for pid=5175 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.749395][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5980] write(3, "1000", 4 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... write resumed>) = 4 [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] close(3 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... close resumed>) = 0 [pid 5967] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.784698][ T29] audit: type=1400 audit(1738403187.780:94): avc: denied { create } for pid=5175 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.807688][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.816407][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 66.824772][ T5831] usb 5-1: config 0 has no interface number 0 [ 66.830875][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 66.840942][ T5855] em28xx 4-1:0.132: Config register raw data: 0xffffffed [pid 5980] write(1, "executing program\n", 18executing program ) = 18 [pid 5980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5966] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5980] <... openat resumed>) = 3 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [ 66.848164][ T5855] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 66.855497][ T5855] em28xx 4-1:0.132: No AC97 audio processor [ 66.861713][ T8] usb 1-1: config 0 has no interface number 0 [ 66.868386][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 66.878643][ T5855] usb 4-1: Decoder not found [ 66.883243][ T5855] em28xx 4-1:0.132: failed to create media graph [ 66.886749][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... ioctl resumed>, 0) = 0 [pid 5967] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 66.889715][ T5855] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 66.899192][ T51] em28xx 2-1:0.132: board has no eeprom [ 66.908718][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 66.922404][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.930530][ T5831] usb 5-1: Product: syz [ 66.935406][ T5855] em28xx 4-1:0.132: Remote control support is not available for this card. [ 66.944359][ T5831] usb 5-1: Manufacturer: syz [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 66.949022][ T5831] usb 5-1: SerialNumber: syz [ 66.954003][ T5850] em28xx 3-1:0.132: Registering V4L2 extension [ 66.961820][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 66.971887][ T5831] usb 5-1: config 0 descriptor?? [ 66.975758][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 66.977287][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.993044][ T8] usb 1-1: Product: syz [pid 5966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5967] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5967] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 5966] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 66.994238][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 66.997376][ T8] usb 1-1: Manufacturer: syz [ 67.010538][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.011169][ T51] usb 2-1: USB disconnect, device number 9 [ 67.027005][ T8] usb 1-1: SerialNumber: syz [ 67.033516][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 67.040361][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 67.047427][ T8] usb 1-1: config 0 descriptor?? [ 67.057625][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.070293][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 67.077406][ T5850] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 67.084565][ T5850] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 67.091703][ T5850] em28xx 3-1:0.132: No AC97 audio processor [ 67.098983][ T5850] usb 3-1: Decoder not found [ 67.103609][ T5850] em28xx 3-1:0.132: failed to create media graph [ 67.110132][ T5850] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 67.118136][ T5850] em28xx 3-1:0.132: Remote control support is not available for this card. [ 67.126846][ T5830] em28xx 4-1:0.132: Closing input extension [ 67.132820][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 67.144648][ T5830] em28xx 4-1:0.132: Freeing device [pid 5967] exit_group(0) = ? [pid 5967] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5967, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 67.200027][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 67.207666][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 67.217396][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 67.224523][ T5119] usb 2-1: Decoder not found [ 67.229448][ T5119] em28xx 2-1:0.132: failed to create media graph [ 67.238694][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 5990 ./strace-static-x86_64: Process 5990 attached [pid 5990] set_robust_list(0x555563a87660, 24 [pid 5966] exit_group(0) = ? [pid 5966] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5966, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5991 attached [pid 5990] <... set_robust_list resumed>) = 0 [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 5991 [pid 5991] set_robust_list(0x555563a87660, 24) = 0 [pid 5991] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5990] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5991] <... prctl resumed>) = 0 [pid 5991] setpgid(0, 0 [pid 5990] <... prctl resumed>) = 0 [pid 5990] setpgid(0, 0 [pid 5991] <... setpgid resumed>) = 0 [pid 5991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5990] <... setpgid resumed>) = 0 [pid 5991] <... openat resumed>) = 3 [pid 5990] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5991] write(3, "1000", 4 [pid 5990] <... openat resumed>) = 3 [pid 5991] <... write resumed>) = 4 [pid 5990] write(3, "1000", 4 [pid 5991] close(3 [pid 5990] <... write resumed>) = 4 [pid 5991] <... close resumed>) = 0 [pid 5990] close(3executing program [pid 5991] write(1, "executing program\n", 18 [pid 5990] <... close resumed>) = 0 executing program [pid 5991] <... write resumed>) = 18 [pid 5990] write(1, "executing program\n", 18 [pid 5991] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5990] <... write resumed>) = 18 [pid 5991] <... openat resumed>) = 3 [pid 5990] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5991] ioctl(3, USB_RAW_IOCTL_INIT [pid 5990] <... openat resumed>) = 3 [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5990] ioctl(3, USB_RAW_IOCTL_INIT [pid 5991] <... ioctl resumed>, 0) = 0 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 67.247370][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 67.256245][ T117] em28xx 3-1:0.132: Closing input extension [ 67.262297][ T51] em28xx 2-1:0.132: Closing input extension [ 67.266523][ T117] em28xx 3-1:0.132: Freeing device [ 67.273068][ T51] em28xx 2-1:0.132: Freeing device [ 67.284557][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 67.325233][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 67.375984][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 67.385718][ T5831] em28xx 5-1:0.132: board has no eeprom [ 67.392929][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 67.401708][ T8] em28xx 1-1:0.132: board has no eeprom [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 67.453977][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 67.461830][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 67.468222][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 67.476438][ T5850] em28xx 5-1:0.132: Registering V4L2 extension [ 67.484534][ T5831] usb 5-1: USB disconnect, device number 8 [ 67.490962][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 67.496747][ T5830] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 67.504314][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 67.514032][ T8] usb 1-1: USB disconnect, device number 8 [ 67.520569][ T8] em28xx 1-1:0.132: Disconnecting em28xx [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 67.549191][ T5850] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 67.556300][ T5850] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 67.563407][ T5850] em28xx 5-1:0.132: No AC97 audio processor [ 67.570549][ T5850] usb 5-1: Decoder not found [ 67.575469][ T5850] em28xx 5-1:0.132: failed to create media graph [ 67.581801][ T5850] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 67.584072][ T51] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 67.592179][ T5850] em28xx 5-1:0.132: Remote control support is not available for this card. [ 67.604870][ T117] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 67.612475][ T5855] em28xx 1-1:0.132: Registering V4L2 extension [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 67.661912][ T5855] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 67.669066][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 67.676443][ T5855] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 67.683576][ T5855] em28xx 1-1:0.132: No AC97 audio processor [ 67.691946][ T5855] usb 1-1: Decoder not found [ 67.697308][ T5855] em28xx 1-1:0.132: failed to create media graph [ 67.703804][ T5855] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 67.711741][ T5855] em28xx 1-1:0.132: Remote control support is not available for this card. [ 67.720481][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.728702][ T5830] usb 4-1: config 0 has no interface number 0 [ 67.734873][ T5831] em28xx 5-1:0.132: Closing input extension [ 67.741169][ T8] em28xx 1-1:0.132: Closing input extension [ 67.747710][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5977] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5980] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [ 67.753995][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 67.758390][ T5831] em28xx 5-1:0.132: Freeing device [ 67.770757][ T8] em28xx 1-1:0.132: Freeing device [ 67.781633][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.790501][ T51] usb 2-1: config 0 has no interface number 0 [ 67.794108][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 67.796781][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 67.805327][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 67.819134][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 67.822622][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.831236][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.837999][ T5830] usb 4-1: Product: syz [ 67.850347][ T5830] usb 4-1: Manufacturer: syz [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5980] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5980] <... ioctl resumed>, 0x2) = 0 [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5980] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5977] <... ioctl resumed>, 0x2) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5980] <... ioctl resumed>, 0) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5978] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5980] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] <... ioctl resumed>, 0) = 0 [pid 5977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5977] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5980] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 67.855116][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 67.863274][ T117] usb 3-1: config 0 has no interface number 0 [ 67.864175][ T51] usb 2-1: Product: syz [ 67.870030][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 67.874064][ T51] usb 2-1: Manufacturer: syz [ 67.883842][ T5830] usb 4-1: SerialNumber: syz [ 67.888260][ T51] usb 2-1: SerialNumber: syz [ 67.895035][ T5830] usb 4-1: config 0 descriptor?? [ 67.903270][ T51] usb 2-1: config 0 descriptor?? [pid 5978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.920398][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 67.923780][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.929692][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.939867][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 67.948618][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 67.964197][ T117] usb 3-1: Product: syz [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 67.968396][ T117] usb 3-1: Manufacturer: syz [ 67.972986][ T117] usb 3-1: SerialNumber: syz [ 67.977638][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 67.985693][ T117] usb 3-1: config 0 descriptor?? [ 68.006551][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 68.016399][ T117] em28xx 3-1:0.132: Video interface 132 found: [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5977] exit_group(0) = ? [pid 5980] exit_group(0 [pid 5977] +++ exited with 0 +++ [pid 5980] <... exit_group resumed>) = ? [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5977, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5980] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5980, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5998 attached [pid 5998] set_robust_list(0x555563a87660, 24) = 0 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 5998 [pid 5998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5998] setpgid(0, 0 [pid 5819] <... restart_syscall resumed>) = 0 [pid 5998] <... setpgid resumed>) = 0 [ 68.083997][ T5831] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 68.103989][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5998] <... openat resumed>) = 3 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] write(3, "1000", 4./strace-static-x86_64: Process 5999 attached [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH executing program [pid 5998] <... write resumed>) = 4 [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 5999 [pid 5998] close(3) = 0 [pid 5998] write(1, "executing program\n", 18 [pid 5999] set_robust_list(0x555563a87660, 24 [pid 5998] <... write resumed>) = 18 [pid 5999] <... set_robust_list resumed>) = 0 [pid 5998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5999] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5998] <... openat resumed>) = 3 [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] setpgid(0, 0) = 0 [pid 5999] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5999] write(3, "1000", 4) = 4 [pid 5999] close(3) = 0 [pid 5999] write(1, "executing program\n", 18) = 18 [pid 5999] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5999] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_INIT [pid 5999] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5999] <... ioctl resumed>, 0) = 0 [pid 5998] <... ioctl resumed>, 0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] exit_group(0 [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5978] <... exit_group resumed>) = ? [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5978] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5978, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6000 attached , child_tidptr=0x555563a87650) = 6000 [pid 6000] set_robust_list(0x555563a87660, 24) = 0 [pid 6000] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6000] setpgid(0, 0) = 0 [pid 6000] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 68.184584][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 68.194214][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 6000] write(3, "1000", 4) = 4 [pid 6000] close(3executing program ) = 0 [pid 6000] write(1, "executing program\n", 18) = 18 [pid 6000] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6000] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5990] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5991] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5990] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.254076][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 68.257450][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 68.270685][ T51] em28xx 2-1:0.132: board has no eeprom [ 68.271246][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 68.285165][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 68.290496][ T5830] em28xx 4-1:0.132: board has no eeprom [ 68.296353][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5991] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5990] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 68.310178][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 68.318607][ T5831] usb 5-1: config 0 has no interface number 0 [ 68.324765][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.334660][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 68.334684][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 68.335266][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5991] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.342603][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 68.342629][ T8] usb 1-1: config 0 has no interface number 0 [ 68.342660][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.365481][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 68.371491][ T51] usb 2-1: USB disconnect, device number 10 [ 68.380187][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 68.392012][ T51] em28xx 2-1:0.132: Disconnecting em28xx [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 68.393425][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 68.413631][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 68.422795][ T117] em28xx 3-1:0.132: board has no eeprom [ 68.429103][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.437768][ T8] usb 1-1: Product: syz [ 68.442054][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 68.453685][ T5830] usb 4-1: USB disconnect, device number 9 [ 68.461344][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 68.467182][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.475283][ T8] usb 1-1: Manufacturer: syz [ 68.479890][ T8] usb 1-1: SerialNumber: syz [ 68.484560][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 68.490062][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 68.492359][ T117] em28xx 3-1:0.132: analog set to bulk mode. [pid 5990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 68.500940][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 68.505472][ T5831] usb 5-1: Product: syz [ 68.514761][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 68.517646][ T5831] usb 5-1: Manufacturer: syz [ 68.527456][ T5119] usb 2-1: Decoder not found [ 68.527955][ T8] usb 1-1: config 0 descriptor?? [ 68.532040][ T5119] em28xx 2-1:0.132: failed to create media graph [ 68.544772][ T5831] usb 5-1: SerialNumber: syz [ 68.546977][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 68.552530][ T117] usb 3-1: USB disconnect, device number 9 [pid 5990] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5990] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 68.561920][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 68.562877][ T51] em28xx 2-1:0.132: Closing input extension [ 68.575930][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 68.588339][ T5831] usb 5-1: config 0 descriptor?? [ 68.594027][ T5855] em28xx 4-1:0.132: Registering V4L2 extension [ 68.600693][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 68.601930][ T51] em28xx 2-1:0.132: Freeing device [ 68.608800][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 68.622669][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 68.628589][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 68.675932][ T5855] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 68.683000][ T5855] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 68.690173][ T5855] em28xx 4-1:0.132: No AC97 audio processor [ 68.697134][ T5855] usb 4-1: Decoder not found [ 68.701764][ T5855] em28xx 4-1:0.132: failed to create media graph [ 68.708236][ T5855] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 68.717511][ T5855] em28xx 4-1:0.132: Remote control support is not available for this card. [pid 5991] exit_group(0) = ? [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5991] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5991, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 68.726212][ T5830] em28xx 4-1:0.132: Closing input extension [ 68.732307][ T5850] em28xx 3-1:0.132: Registering V4L2 extension [ 68.740429][ T5830] em28xx 4-1:0.132: Freeing device [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5990] exit_group(0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6010 attached [pid 5990] <... exit_group resumed>) = ? [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 6010 [pid 6010] set_robust_list(0x555563a87660, 24 [pid 5990] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5990, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6011 attached [pid 6010] <... set_robust_list resumed>) = 0 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 6011 [pid 6011] set_robust_list(0x555563a87660, 24) = 0 [pid 6011] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6011] setpgid(0, 0) = 0 [pid 6011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6010] setpgid(0, 0 [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] write(3, "1000", 4 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6011] <... write resumed>) = 4 [pid 6011] close(3) = 0 [pid 6011] write(1, "executing program\n", 18executing program ) = 18 [pid 6011] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 68.801887][ T5850] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 68.809294][ T5850] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 68.818212][ T5850] em28xx 3-1:0.132: No AC97 audio processor [ 68.825357][ T5850] usb 3-1: Decoder not found [ 68.830179][ T5850] em28xx 3-1:0.132: failed to create media graph [ 68.836981][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 68.843616][ T5850] em28xx 3-1:0.132: V4L2 device video103 deregistered [pid 6011] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6010] <... setpgid resumed>) = 0 [pid 6011] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6011] <... ioctl resumed>, 0) = 0 [pid 6010] <... openat resumed>) = 3 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] write(3, "1000", 4) = 4 [pid 6010] close(3) = 0 executing program [pid 6010] write(1, "executing program\n", 18) = 18 [pid 6010] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6010] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [ 68.851397][ T5850] em28xx 3-1:0.132: Remote control support is not available for this card. [ 68.860291][ T117] em28xx 3-1:0.132: Closing input extension [ 68.872092][ T117] em28xx 3-1:0.132: Freeing device [pid 6010] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 68.894893][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 68.902309][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 68.904051][ T51] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 68.911273][ T8] em28xx 1-1:0.132: board has no eeprom [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 68.994408][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.002841][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 69.008979][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.018005][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 69.025584][ T8] usb 1-1: USB disconnect, device number 9 [ 69.031756][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 69.037884][ T5831] em28xx 5-1:0.132: board has no eeprom [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 69.064077][ T51] usb 2-1: Using ep0 maxpacket: 32 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 69.087576][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.096189][ T51] usb 2-1: config 0 has no interface number 0 [ 69.096835][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 69.102803][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.112133][ T5830] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 69.127725][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.135580][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 69.141648][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 69.148999][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.149373][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 69.161683][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.167060][ T5831] usb 5-1: USB disconnect, device number 9 [ 69.179558][ T5850] usb 1-1: Decoder not found [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [ 69.184835][ T5850] em28xx 1-1:0.132: failed to create media graph [ 69.184886][ T51] usb 2-1: Product: syz [ 69.191181][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 69.191385][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 69.196340][ T51] usb 2-1: Manufacturer: syz [ 69.203722][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 69.209136][ T51] usb 2-1: SerialNumber: syz [ 69.212696][ T5855] em28xx 5-1:0.132: Registering V4L2 extension [ 69.224294][ T51] usb 2-1: config 0 descriptor?? [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5999] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 69.226576][ T117] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 69.252084][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.266361][ T51] em28xx 2-1:0.132: Video interface 132 found: [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 69.310058][ T5855] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 69.318086][ T5855] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 69.325276][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 69.330454][ T5855] em28xx 5-1:0.132: No AC97 audio processor [ 69.339233][ T5855] usb 5-1: Decoder not found [ 69.344024][ T5855] em28xx 5-1:0.132: failed to create media graph [ 69.350407][ T5855] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 69.357848][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.366217][ T5830] usb 4-1: config 0 has no interface number 0 [ 69.372770][ T5855] em28xx 5-1:0.132: Remote control support is not available for this card. [ 69.381473][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.391538][ T8] em28xx 1-1:0.132: Closing input extension [ 69.398082][ T5831] em28xx 5-1:0.132: Closing input extension [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6000] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 5998] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6000] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 5998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 69.406405][ T8] em28xx 1-1:0.132: Freeing device [ 69.414558][ T5831] em28xx 5-1:0.132: Freeing device [ 69.421067][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 69.431110][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.440320][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.448419][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.456648][ T5830] usb 4-1: Product: syz [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] exit_group(0) = ? [pid 5999] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5999, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6018 attached [pid 6018] set_robust_list(0x555563a87660, 24) = 0 [pid 6018] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5819] <... clone resumed>, child_tidptr=0x555563a87650) = 6018 [pid 6018] <... prctl resumed>) = 0 [pid 6018] setpgid(0, 0) = 0 [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6018] <... openat resumed>) = 3 [pid 6018] write(3, "1000", 4) = 4 [pid 6000] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 5998] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] close(3 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6018] <... close resumed>) = 0 [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 executing program [pid 6018] write(1, "executing program\n", 18 [pid 5998] <... ioctl resumed>, 0x2) = 0 [pid 6018] <... write resumed>) = 18 [pid 6018] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5998] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6018] <... openat resumed>) = 3 [pid 6000] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5998] <... ioctl resumed>, 0) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_INIT [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5998] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6000] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 5998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6018] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 6018] <... ioctl resumed>, 0) = 0 [pid 6000] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 69.460802][ T5830] usb 4-1: Manufacturer: syz [ 69.465632][ T117] usb 3-1: config 0 has no interface number 0 [ 69.471735][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.482908][ T5830] usb 4-1: SerialNumber: syz [ 69.491054][ T5830] usb 4-1: config 0 descriptor?? [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.521110][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.531263][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 69.534240][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 69.540459][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 69.552777][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.560922][ T117] usb 3-1: Product: syz [ 69.565397][ T117] usb 3-1: Manufacturer: syz [pid 6000] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6000] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6000] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.569994][ T117] usb 3-1: SerialNumber: syz [ 69.576166][ T117] usb 3-1: config 0 descriptor?? [ 69.596375][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 69.607033][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 69.609860][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.622127][ T51] em28xx 2-1:0.132: board has no eeprom [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5998] exit_group(0) = ? [pid 5998] +++ exited with 0 +++ [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5998, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5823] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6020 attached [pid 6020] set_robust_list(0x555563a87660, 24 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 6020 [pid 6020] <... set_robust_list resumed>) = 0 [pid 6020] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6020] setpgid(0, 0) = 0 [ 69.683960][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.691962][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 69.698227][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 69.707913][ T51] usb 2-1: USB disconnect, device number 11 [ 69.714723][ T51] em28xx 2-1:0.132: Disconnecting em28xx [pid 6020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6020] write(3, "1000", 4 [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] <... write resumed>) = 4 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6020] close(3 [pid 6011] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6010] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6020] <... close resumed>) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] write(1, "executing program\n", 18executing program [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] <... write resumed>) = 18 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 69.745698][ T5831] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 69.753702][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 69.783014][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6000] exit_group(0) = ? [pid 6000] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6000, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 6023 [ 69.791617][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 69.794663][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 69.799705][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 69.811716][ T5119] usb 2-1: Decoder not found [ 69.816981][ T5119] em28xx 2-1:0.132: failed to create media graph [ 69.823483][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 69.831831][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. ./strace-static-x86_64: Process 6023 attached [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] set_robust_list(0x555563a87660, 24) = 0 [pid 6023] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6023] setpgid(0, 0) = 0 [pid 6023] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6023] write(3, "1000", 4) = 4 [pid 6023] close(3) = 0 [pid 6023] write(1, "executing program\n", 18executing program ) = 18 [pid 6023] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6023] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 69.840679][ T51] em28xx 2-1:0.132: Closing input extension [ 69.848611][ T51] em28xx 2-1:0.132: Freeing device [ 69.874274][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 69.882302][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 69.894690][ T5830] em28xx 4-1:0.132: board has no eeprom [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6010] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.934010][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 69.939256][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 69.946999][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 69.955803][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 69.963749][ T117] em28xx 3-1:0.132: board has no eeprom [ 69.969719][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 69.975996][ T5855] em28xx 4-1:0.132: Registering V4L2 extension [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 6011] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 69.982344][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 69.991148][ T8] usb 1-1: config 0 has no interface number 0 [ 69.998644][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 70.007212][ T5830] usb 4-1: USB disconnect, device number 10 [ 70.013757][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 70.021129][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6011] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 70.032125][ T5831] usb 5-1: config 0 has no interface number 0 [ 70.038610][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.046544][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.056704][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 70.067126][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 70.078269][ T117] usb 3-1: USB disconnect, device number 10 [ 70.086558][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 70.095673][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.103669][ T8] usb 1-1: Product: syz [ 70.113197][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 70.119059][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.127149][ T8] usb 1-1: Manufacturer: syz [ 70.131755][ T8] usb 1-1: SerialNumber: syz [pid 6011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6010] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 70.136530][ T5831] usb 5-1: Product: syz [ 70.140697][ T5831] usb 5-1: Manufacturer: syz [ 70.143991][ T51] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 70.146028][ T5831] usb 5-1: SerialNumber: syz [ 70.158314][ T8] usb 1-1: config 0 descriptor?? [ 70.163315][ T5855] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 70.171014][ T5855] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 70.179056][ T5855] em28xx 4-1:0.132: No AC97 audio processor [pid 6011] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6011] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 70.187598][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.197993][ T5831] usb 5-1: config 0 descriptor?? [ 70.203646][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 70.210172][ T5855] usb 4-1: Decoder not found [ 70.216693][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.226475][ T5855] em28xx 4-1:0.132: failed to create media graph [ 70.232830][ T5855] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 70.239917][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 70.247012][ T5855] em28xx 4-1:0.132: Remote control support is not available for this card. [ 70.255720][ T5850] em28xx 3-1:0.132: Registering V4L2 extension [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 70.303998][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 70.313070][ T5850] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 70.320188][ T5850] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 70.332324][ T5850] em28xx 3-1:0.132: No AC97 audio processor [ 70.340445][ T5850] usb 3-1: Decoder not found [ 70.343024][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6010] exit_group(0) = ? [pid 6010] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6010, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 70.345842][ T5850] em28xx 3-1:0.132: failed to create media graph [ 70.355429][ T51] usb 2-1: config 0 has no interface number 0 [ 70.359711][ T5850] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 70.367780][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.375455][ T5850] em28xx 3-1:0.132: Remote control support is not available for this card. [ 70.388439][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 6031 [pid 6011] exit_group(0) = ? [pid 6011] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6011, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 6031 attached [pid 6031] set_robust_list(0x555563a87660, 24) = 0 [pid 6031] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5824] <... restart_syscall resumed>) = 0 [pid 6031] <... prctl resumed>) = 0 [pid 6031] setpgid(0, 0) = 0 [pid 6031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6031] write(3, "1000", 4) = 4 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [pid 6031] close(3) = 0 [pid 6031] write(1, "executing program\n", 18) = 18 [pid 6031] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 6032 attached [pid 6031] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6031] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 6032 [pid 6032] set_robust_list(0x555563a87660, 24) = 0 [pid 6031] <... ioctl resumed>, 0) = 0 [ 70.391049][ T5830] em28xx 4-1:0.132: Closing input extension [ 70.405471][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.412352][ T117] em28xx 3-1:0.132: Closing input extension [ 70.421562][ T51] usb 2-1: Product: syz [ 70.431010][ T51] usb 2-1: Manufacturer: syz [ 70.436893][ T51] usb 2-1: SerialNumber: syz [ 70.438093][ T5830] em28xx 4-1:0.132: Freeing device [ 70.444361][ T51] usb 2-1: config 0 descriptor?? [pid 6032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6018] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6032] <... prctl resumed>) = 0 [pid 6018] <... ioctl resumed>, 0x2) = 0 [pid 6032] setpgid(0, 0 [pid 6018] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6032] <... setpgid resumed>) = 0 [pid 6018] <... ioctl resumed>, 0) = 0 [pid 6032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6032] <... openat resumed>) = 3 [pid 6018] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6032] write(3, "1000", 4 [pid 6018] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6032] <... write resumed>) = 4 [pid 6018] <... ioctl resumed>, 0x7ffcf6725720) = 0 executing program [pid 6032] close(3) = 0 [pid 6032] write(1, "executing program\n", 18) = 18 [pid 6032] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6032] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 70.455548][ T117] em28xx 3-1:0.132: Freeing device [ 70.462204][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 70.473372][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 70.474855][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 70.489059][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 70.557260][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 70.566179][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 70.574955][ T8] em28xx 1-1:0.132: board has no eeprom [ 70.580950][ T5831] em28xx 5-1:0.132: board has no eeprom [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.643973][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.651851][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.659713][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 70.666591][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 70.674285][ T8] usb 1-1: USB disconnect, device number 10 [ 70.680835][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 70.686690][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [pid 6018] exit_group(0 [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6018] <... exit_group resumed>) = ? [pid 6018] +++ exited with 0 +++ [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6018, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6034 attached , child_tidptr=0x555563a87650) = 6034 [pid 6034] set_robust_list(0x555563a87660, 24) = 0 [pid 6034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6034] setpgid(0, 0) = 0 [pid 6034] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 6034] write(3, "1000", 4) = 4 [pid 6034] close(3) = 0 [pid 6034] write(1, "executing program\n", 18) = 18 [pid 6034] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6034] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 70.696136][ T5831] usb 5-1: USB disconnect, device number 10 [ 70.702725][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 70.753984][ T117] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 70.754197][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 70.793635][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.800971][ T5830] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 70.808985][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 70.817288][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 70.824596][ T5850] usb 1-1: Decoder not found [ 70.829200][ T5850] em28xx 1-1:0.132: failed to create media graph [ 70.836448][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 70.837656][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 70.845158][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 70.854389][ T51] em28xx 2-1:0.132: board has no eeprom [ 70.860639][ T5855] em28xx 5-1:0.132: Registering V4L2 extension [ 70.914375][ T5855] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 70.921427][ T5855] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 70.924073][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 70.931149][ T5855] em28xx 5-1:0.132: No AC97 audio processor [ 70.943247][ T5855] usb 5-1: Decoder not found [ 70.944488][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 70.948529][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 70.957552][ T51] usb 2-1: USB disconnect, device number 12 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 70.960845][ T5855] em28xx 5-1:0.132: failed to create media graph [ 70.967245][ T51] em28xx 2-1:0.132: Disconnecting em28xx [ 70.971287][ T5855] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 70.985215][ T5855] em28xx 5-1:0.132: Remote control support is not available for this card. [ 70.994568][ T8] em28xx 1-1:0.132: Closing input extension [ 71.000680][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 71.005977][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 71.010573][ T8] em28xx 1-1:0.132: Freeing device [ 71.019836][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.032390][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.040716][ T117] usb 3-1: config 0 has no interface number 0 [ 71.047352][ T5830] usb 4-1: config 0 has no interface number 0 [ 71.053458][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6023] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 6020] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6020] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6023] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6020] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 71.063504][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6023] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6020] <... ioctl resumed>, 0x7ffcf6725720) = 8 [ 71.108954][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 71.116856][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 71.122834][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.124593][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 71.133074][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.142664][ T5119] usb 2-1: Decoder not found [ 71.148609][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.152777][ T5119] em28xx 2-1:0.132: failed to create media graph [ 71.160990][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.169550][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 71.175430][ T117] usb 3-1: Product: syz [ 71.184441][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 71.194799][ T117] usb 3-1: Manufacturer: syz [ 71.194818][ T117] usb 3-1: SerialNumber: syz [ 71.195599][ T5830] usb 4-1: Product: syz [pid 6020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6020] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6023] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6020] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 71.200672][ T51] em28xx 2-1:0.132: Closing input extension [ 71.205179][ T117] usb 3-1: config 0 descriptor?? [ 71.211739][ T51] em28xx 2-1:0.132: Freeing device [ 71.215789][ T5831] em28xx 5-1:0.132: Closing input extension [ 71.231536][ T5830] usb 4-1: Manufacturer: syz [ 71.236577][ T5830] usb 4-1: SerialNumber: syz [ 71.243569][ T5830] usb 4-1: config 0 descriptor?? [ 71.249222][ T5831] em28xx 5-1:0.132: Freeing device [pid 6020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6023] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 6020] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 71.269257][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.279522][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 71.289427][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.300407][ T5830] em28xx 4-1:0.132: Video interface 132 found: [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 71.364035][ T8] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6023] exit_group(0) = ? [pid 6023] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6023, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 6020] exit_group(0 [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 6020] <... exit_group resumed>) = ? [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6020] +++ exited with 0 +++ [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6020, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 6044 attached [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] set_robust_list(0x555563a87660, 24 [pid 5822] <... clone resumed>, child_tidptr=0x555563a87650) = 6044 [pid 6044] <... set_robust_list resumed>) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6044] setpgid(0, 0./strace-static-x86_64: Process 6045 attached [pid 6034] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6044] <... setpgid resumed>) = 0 [pid 6044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6044] write(3, "1000", 4 [pid 6045] set_robust_list(0x555563a87660, 24 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 6045 [pid 6045] <... set_robust_list resumed>) = 0 [pid 6044] <... write resumed>) = 4 [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6044] close(3 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... prctl resumed>) = 0 [pid 6044] <... close resumed>) = 0 [ 71.504168][ T51] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 71.524225][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 71.544163][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [pid 6044] write(1, "executing program\n", 18executing program [pid 6045] setpgid(0, 0 [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] <... write resumed>) = 18 [pid 6045] <... setpgid resumed>) = 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6044] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6031] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6044] <... openat resumed>) = 3 [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6044] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6045] <... openat resumed>) = 3 [pid 6031] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 6045] write(3, "1000", 4 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... write resumed>) = 4 [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] close(3 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... close resumed>) = 0 [pid 6045] write(1, "executing program\n", 18executing program ) = 18 [pid 6045] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6045] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] <... ioctl resumed>, 0) = 0 [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6032] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6031] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 71.554336][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 71.564317][ T5831] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 71.572803][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.581102][ T8] usb 1-1: config 0 has no interface number 0 [ 71.587391][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 71.605927][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.615913][ T117] em28xx 3-1:0.132: board has no eeprom [ 71.622193][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.631495][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 71.640373][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.648528][ T5830] em28xx 4-1:0.132: board has no eeprom [pid 6031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6031] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6031] <... ioctl resumed>, 0x2) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6031] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6034] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 71.654133][ T8] usb 1-1: Product: syz [ 71.658289][ T8] usb 1-1: Manufacturer: syz [ 71.662880][ T8] usb 1-1: SerialNumber: syz [ 71.670497][ T8] usb 1-1: config 0 descriptor?? [ 71.684003][ T51] usb 2-1: Using ep0 maxpacket: 32 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 6031] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 71.703965][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.711864][ T117] em28xx 3-1:0.132: analog set to bulk mode. [ 71.712843][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 71.718405][ T5855] em28xx 3-1:0.132: Registering V4L2 extension [ 71.732358][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 71.733149][ T51] usb 2-1: config 0 has no interface number 0 [ 71.741882][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [pid 6031] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 71.755139][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.763947][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.764936][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 71.782381][ T117] usb 3-1: USB disconnect, device number 11 [ 71.788551][ T5855] em28xx 3-1:0.132: failed to trigger read from i2c address 0x4a (error=-19) [ 71.798558][ T117] em28xx 3-1:0.132: Disconnecting em28xx [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6034] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6032] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [ 71.805738][ T5830] usb 4-1: USB disconnect, device number 11 [ 71.812280][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [ 71.818084][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 71.827466][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 71.841395][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6034] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6034] <... ioctl resumed>, 0x2) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6034] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [ 71.842008][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.853960][ T5831] usb 5-1: config 0 has no interface number 0 [ 71.863824][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.875512][ T51] usb 2-1: Product: syz [ 71.879703][ T51] usb 2-1: Manufacturer: syz [ 71.884795][ T51] usb 2-1: SerialNumber: syz [ 71.892442][ T51] usb 2-1: config 0 descriptor?? [pid 6034] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 71.911092][ T5855] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 71.911687][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 71.918454][ T5855] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 71.930276][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 71.937081][ T5855] em28xx 3-1:0.132: No AC97 audio processor [ 71.948201][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 6032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6031] exit_group(0) = ? [pid 6031] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6031, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...> [pid 6032] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5818] <... restart_syscall resumed>) = 0 [ 71.957346][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.966184][ T5831] usb 5-1: Product: syz [ 71.970570][ T5855] usb 3-1: Decoder not found [ 71.975244][ T5831] usb 5-1: Manufacturer: syz [ 71.979850][ T5831] usb 5-1: SerialNumber: syz [ 71.984543][ T5855] em28xx 3-1:0.132: failed to create media graph [ 71.991751][ T5855] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 71.999498][ T5831] usb 5-1: config 0 descriptor?? [pid 6032] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6032] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 6050 attached , 0x7ffcf6725720) = 0 [pid 5818] <... clone resumed>, child_tidptr=0x555563a87650) = 6050 [pid 6050] set_robust_list(0x555563a87660, 24) = 0 [pid 6050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6050] setpgid(0, 0) = 0 [pid 6050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6050] write(3, "1000", 4) = 4 [pid 6050] close(3) = 0 [pid 6050] write(1, "executing program\n", 18executing program [ 72.005615][ T5855] em28xx 3-1:0.132: Remote control support is not available for this card. [ 72.014317][ T5850] em28xx 4-1:0.132: Registering V4L2 extension [ 72.032364][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.042330][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 72.049052][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) ) = 18 [pid 6050] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6050] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6034] exit_group(0) = ? [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6034] +++ exited with 0 +++ [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6034, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6053 attached , child_tidptr=0x555563a87650) = 6053 [pid 6053] set_robust_list(0x555563a87660, 24) = 0 [pid 6053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 72.100997][ T5850] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 72.108155][ T5850] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 72.118252][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.128886][ T5850] em28xx 4-1:0.132: No AC97 audio processor [ 72.135598][ T8] em28xx 1-1:0.132: board has no eeprom [ 72.142158][ T5850] usb 4-1: Decoder not found [pid 6053] setpgid(0, 0) = 0 [pid 6053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6053] write(3, "1000", 4) = 4 [pid 6053] close(3) = 0 executing program [pid 6053] write(1, "executing program\n", 18) = 18 [pid 6053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 72.147982][ T5850] em28xx 4-1:0.132: failed to create media graph [ 72.154387][ T5850] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 72.161925][ T5850] em28xx 4-1:0.132: Remote control support is not available for this card. [ 72.170685][ T117] em28xx 3-1:0.132: Closing input extension [ 72.176744][ T5830] em28xx 4-1:0.132: Closing input extension [ 72.184205][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 72.186269][ T5830] em28xx 4-1:0.132: Freeing device [ 72.196392][ T117] em28xx 3-1:0.132: Freeing device [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6032] exit_group(0) = ? [pid 6032] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6032, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6055 attached [ 72.202675][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.213017][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 72.220266][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 72.229832][ T8] usb 1-1: USB disconnect, device number 11 [ 72.238425][ T8] em28xx 1-1:0.132: Disconnecting em28xx [pid 6055] set_robust_list(0x555563a87660, 24 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 6055 [pid 6055] <... set_robust_list resumed>) = 0 [pid 6055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6055] setpgid(0, 0) = 0 [pid 6055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6055] write(3, "1000", 4) = 4 [pid 6055] close(3) = 0 [pid 6055] write(1, "executing program\n", 18executing program ) = 18 [pid 6055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 72.259267][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.270308][ T51] em28xx 2-1:0.132: board has no eeprom [ 72.294680][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 72.303185][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 72.311003][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 72.318291][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 72.325006][ T5850] usb 1-1: Decoder not found [ 72.329611][ T5850] em28xx 1-1:0.132: failed to create media graph [ 72.336871][ T5850] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 72.343946][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 72.352505][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 72.353005][ T51] em28xx 2-1:0.132: analog set to bulk mode. [ 72.364482][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 72.376514][ T8] em28xx 1-1:0.132: Closing input extension [ 72.382922][ T5831] em28xx 5-1:0.132: board has no eeprom [ 72.383577][ T5119] em28xx 2-1:0.132: Registering V4L2 extension [ 72.392294][ T8] em28xx 1-1:0.132: Freeing device [ 72.398633][ T51] usb 2-1: USB disconnect, device number 13 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 72.407957][ T51] em28xx 2-1:0.132: Disconnecting em28xx [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 72.449760][ T5119] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 72.457871][ T5119] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 72.466459][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 72.466939][ T5119] em28xx 2-1:0.132: No AC97 audio processor [ 72.474612][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 72.482898][ T5119] usb 2-1: Decoder not found [ 72.491596][ T5119] em28xx 2-1:0.132: failed to create media graph [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [ 72.494628][ T117] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 72.498289][ T5119] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 72.506241][ T5831] usb 5-1: USB disconnect, device number 11 [ 72.514618][ T5119] em28xx 2-1:0.132: Remote control support is not available for this card. [ 72.518297][ T5830] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 72.527971][ T51] em28xx 2-1:0.132: Closing input extension [ 72.541377][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 72.546330][ T51] em28xx 2-1:0.132: Freeing device [ 72.547394][ T5850] em28xx 5-1:0.132: Registering V4L2 extension [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 72.606228][ T5850] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 72.613285][ T5850] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 72.620814][ T5850] em28xx 5-1:0.132: No AC97 audio processor [ 72.630452][ T5850] usb 5-1: Decoder not found [ 72.635480][ T5850] em28xx 5-1:0.132: failed to create media graph [ 72.641843][ T5850] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [ 72.649849][ T5850] em28xx 5-1:0.132: Remote control support is not available for this card. [ 72.658566][ T5831] em28xx 5-1:0.132: Closing input extension [ 72.666218][ T5831] em28xx 5-1:0.132: Freeing device [ 72.695083][ T117] usb 3-1: Using ep0 maxpacket: 32 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 72.704050][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 72.714004][ T5830] usb 4-1: Using ep0 maxpacket: 32 [ 72.719928][ T117] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 72.728501][ T117] usb 3-1: config 0 has no interface number 0 [ 72.734675][ T117] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 6044] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6044] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] <... ioctl resumed>, 0x7ffcf6725720) = 4 [ 72.760607][ T5830] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 72.769003][ T5830] usb 4-1: config 0 has no interface number 0 [ 72.775262][ T5830] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 72.786206][ T117] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 72.795695][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.803907][ T117] usb 3-1: Product: syz [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6044] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6044] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6045] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6044] <... ioctl resumed>, 0x2) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcf6725720) = 0 [ 72.808137][ T117] usb 3-1: Manufacturer: syz [ 72.812768][ T117] usb 3-1: SerialNumber: syz [ 72.819549][ T117] usb 3-1: config 0 descriptor?? [ 72.835898][ T5830] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 72.845054][ T5830] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.853249][ T5830] usb 4-1: Product: syz [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6050] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6045] <... ioctl resumed>, 0x2) = 0 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6045] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6045] <... ioctl resumed>, 0) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6050] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6045] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6045] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] <... ioctl resumed>, 0x7ffcf6725720) = 0 [ 72.853974][ T51] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 72.859557][ T117] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.874962][ T5830] usb 4-1: Manufacturer: syz [ 72.879712][ T5830] usb 4-1: SerialNumber: syz [ 72.884984][ T117] em28xx 3-1:0.132: Video interface 132 found: [ 72.891933][ T5830] usb 4-1: config 0 descriptor?? [ 72.897050][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 6050] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [ 72.917829][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 72.927963][ T5830] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 72.937774][ T8] usb 1-1: config 0 has no interface number 0 [ 72.944040][ T5830] em28xx 4-1:0.132: Video interface 132 found: [ 72.950446][ T8] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [ 72.964043][ T5831] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 72.987072][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 72.996195][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.004256][ T8] usb 1-1: Product: syz [ 73.008451][ T8] usb 1-1: Manufacturer: syz [ 73.013035][ T8] usb 1-1: SerialNumber: syz [pid 6050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6050] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6050] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 6053] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 9 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.019784][ T8] usb 1-1: config 0 descriptor?? [ 73.034094][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 73.051370][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.052385][ T51] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 27 [pid 6044] exit_group(0) = ? [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6044] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6044, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 4 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 73.062592][ T8] em28xx 1-1:0.132: Video interface 132 found: [ 73.077788][ T51] usb 2-1: config 0 has no interface number 0 [ 73.084331][ T51] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 6064 attached [pid 6064] set_robust_list(0x555563a87660, 24 [pid 6053] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 5822] <... clone resumed>, child_tidptr=0x555563a87650) = 6064 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] exit_group(0 [pid 6064] <... set_robust_list resumed>) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 18 [pid 6064] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6064] <... prctl resumed>) = 0 [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 9 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] <... exit_group resumed>) = ? [pid 6064] setpgid(0, 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6053] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6064] <... setpgid resumed>) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6064] <... openat resumed>) = 3 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6045] +++ exited with 0 +++ [pid 6064] write(3, "1000", 4 [pid 6053] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6064] <... write resumed>) = 4 [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 27 [pid 6053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6045, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 73.114317][ T5831] usb 5-1: Using ep0 maxpacket: 32 [ 73.134271][ T117] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 73.145607][ T51] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 73.147234][ T5831] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6064] close(3) = 0 [pid 6064] write(1, "executing program\n", 18 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program [ 73.155344][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.164858][ T5831] usb 5-1: config 0 has no interface number 0 [ 73.171192][ T51] usb 2-1: Product: syz [ 73.178941][ T5831] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.181590][ T51] usb 2-1: Manufacturer: syz [ 73.196697][ T51] usb 2-1: SerialNumber: syz [ 73.199083][ T5830] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 73.204678][ T51] usb 2-1: config 0 descriptor?? ./strace-static-x86_64: Process 6065 attached [pid 6064] <... write resumed>) = 18 [pid 6053] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6065] set_robust_list(0x555563a87660, 24 [pid 6064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5823] <... clone resumed>, child_tidptr=0x555563a87650) = 6065 [pid 6065] <... set_robust_list resumed>) = 0 [pid 6064] <... openat resumed>) = 3 [pid 6053] <... ioctl resumed>, 0x2) = 0 [pid 6065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6064] ioctl(3, USB_RAW_IOCTL_INIT [pid 6053] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6065] <... prctl resumed>) = 0 [pid 6064] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] <... ioctl resumed>, 0) = 0 [pid 6065] setpgid(0, 0 [pid 6064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6065] <... setpgid resumed>) = 0 [pid 6064] <... ioctl resumed>, 0) = 0 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6053] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 4 [pid 6053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6065] <... openat resumed>) = 3 [pid 6064] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6065] write(3, "1000", 4 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6053] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6065] <... write resumed>) = 4 [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 8 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6065] close(3 [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 8 [pid 6065] <... close resumed>) = 0 executing program [pid 6065] write(1, "executing program\n", 18 [pid 6055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6065] <... write resumed>) = 18 [pid 6065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.212540][ T117] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.212568][ T117] em28xx 3-1:0.132: board has no eeprom [ 73.237374][ T51] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 73.247621][ T51] em28xx 2-1:0.132: Video interface 132 found: [ 73.251149][ T5831] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 6065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6050] exit_group(0) = ? [pid 6050] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6050, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555563a87650) = 6066 ./strace-static-x86_64: Process 6066 attached [pid 6066] set_robust_list(0x555563a87660, 24) = 0 [pid 6066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 73.265849][ T5831] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.274033][ T5831] usb 5-1: Product: syz [ 73.278252][ T5831] usb 5-1: Manufacturer: syz [ 73.282897][ T5831] usb 5-1: SerialNumber: syz [ 73.288499][ T117] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.298274][ T5830] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.307795][ T117] em28xx 3-1:0.132: analog set to bulk mode. [pid 6066] setpgid(0, 0) = 0 [pid 6066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6066] write(3, "1000", 4 [pid 6055] <... ioctl resumed>, 0x7ffcf6726730) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6066] <... write resumed>) = 4 [pid 6055] <... ioctl resumed>, 0x2) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6066] close(3 [pid 6055] <... ioctl resumed>, 0) = 0 [pid 6055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6066] <... close resumed>) = 0 [pid 6055] <... ioctl resumed>, 0x7f4267fb73ec) = -1 EINVAL (Invalid argument) [pid 6055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6066] write(1, "executing program\n", 18executing program ) = 18 [pid 6055] <... ioctl resumed>, 0x7ffcf6725720) = 0 [pid 6066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [ 73.313822][ T5850] em28xx 3-1:0.132: Registering V4L2 extension [ 73.321254][ T5831] usb 5-1: config 0 descriptor?? [ 73.326698][ T5830] em28xx 4-1:0.132: board has no eeprom [ 73.335731][ T117] usb 3-1: USB disconnect, device number 12 [ 73.342587][ T117] em28xx 3-1:0.132: Disconnecting em28xx [ 73.352156][ T5831] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 6066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.363142][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 73.369766][ T5831] em28xx 5-1:0.132: Video interface 132 found: [ 73.384262][ T5830] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.392237][ T5830] em28xx 4-1:0.132: analog set to bulk mode. [ 73.402779][ T5830] usb 4-1: USB disconnect, device number 12 [ 73.409991][ T5830] em28xx 4-1:0.132: Disconnecting em28xx [pid 6066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6053] exit_group(0) = ? [pid 6053] +++ exited with 0 +++ [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6053, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 73.426634][ T5850] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 73.436267][ T5850] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 73.443500][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.452308][ T5850] em28xx 3-1:0.132: No AC97 audio processor [ 73.459177][ T8] em28xx 1-1:0.132: board has no eeprom [ 73.466052][ T5850] usb 3-1: Decoder not found [ 73.470815][ T5850] em28xx 3-1:0.132: failed to create media graph [pid 5819] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6071 attached , child_tidptr=0x555563a87650) = 6071 [pid 6071] set_robust_list(0x555563a87660, 24) = 0 [ 73.477442][ T5850] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 73.485415][ T5850] em28xx 3-1:0.132: Remote control support is not available for this card. [ 73.494204][ T5855] em28xx 4-1:0.132: Registering V4L2 extension [pid 6071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6071] setpgid(0, 0) = 0 [pid 6071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 6071] write(3, "1000", 4) = 4 [pid 6071] close(3) = 0 [pid 6071] write(1, "executing program\n", 18) = 18 [pid 6071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.524245][ T51] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 73.533998][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.541905][ T8] em28xx 1-1:0.132: analog set to bulk mode. [pid 6071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6055] exit_group(0) = ? [pid 6055] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5824] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 73.567285][ T8] usb 1-1: USB disconnect, device number 12 [ 73.583418][ T5855] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 73.599496][ T5855] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 73.600835][ T51] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6075 attached [pid 6075] set_robust_list(0x555563a87660, 24) = 0 [pid 5824] <... clone resumed>, child_tidptr=0x555563a87650) = 6075 [pid 6075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6075] setpgid(0, 0) = 0 [pid 6075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6075] write(3, "1000", 4) = 4 [pid 6075] close(3executing program ) = 0 [pid 6075] write(1, "executing program\n", 18) = 18 [pid 6075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcf6726730) = 0 [pid 6075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.607970][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 73.635675][ T51] em28xx 2-1:0.132: board has no eeprom [ 73.636521][ T5831] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 73.650341][ T5855] em28xx 4-1:0.132: No AC97 audio processor [ 73.657777][ T5855] usb 4-1: Decoder not found [ 73.662403][ T5855] em28xx 4-1:0.132: failed to create media graph [ 73.670557][ T5855] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 73.678528][ T5855] em28xx 4-1:0.132: Remote control support is not available for this card. [ 73.678839][ T6074] ================================================================== [ 73.687586][ T5830] em28xx 4-1:0.132: Closing input extension [ 73.695151][ T6074] BUG: KASAN: slab-use-after-free in v4l2_fh_init+0x27d/0x2c0 [ 73.695199][ T6074] Read of size 8 at addr ffff88807e700738 by task v4l_id/6074 [ 73.701492][ T117] em28xx 3-1:0.132: Closing input extension [ 73.708506][ T6074] [ 73.708533][ T6074] CPU: 1 UID: 0 PID: 6074 Comm: v4l_id Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 73.708551][ T6074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 73.708564][ T6074] Call Trace: [ 73.708570][ T6074] [ 73.708579][ T6074] dump_stack_lvl+0x116/0x1f0 [ 73.708603][ T6074] print_report+0xc3/0x620 [ 73.708623][ T6074] ? __virt_addr_valid+0x5e/0x590 [ 73.708641][ T6074] ? __phys_addr+0xc6/0x150 [ 73.708658][ T6074] kasan_report+0xd9/0x110 [ 73.708674][ T6074] ? v4l2_fh_init+0x27d/0x2c0 [ 73.708690][ T6074] ? v4l2_fh_init+0x27d/0x2c0 [ 73.708708][ T6074] v4l2_fh_init+0x27d/0x2c0 [ 73.708724][ T6074] v4l2_fh_open+0x83/0xc0 [ 73.708740][ T6074] em28xx_v4l2_open+0x250/0x7e0 [ 73.708759][ T6074] v4l2_open+0x222/0x490 [ 73.708787][ T6074] ? __pfx_v4l2_open+0x10/0x10 [ 73.708809][ T6074] chrdev_open+0x237/0x6a0 [ 73.708826][ T6074] ? __pfx_chrdev_open+0x10/0x10 [ 73.708844][ T6074] ? file_set_fsnotify_mode+0x163/0x5d0 [ 73.708868][ T6074] do_dentry_open+0x735/0x1c40 [ 73.708892][ T6074] ? __pfx_chrdev_open+0x10/0x10 [ 73.708909][ T6074] ? inode_permission+0xdd/0x5f0 [ 73.708930][ T6074] vfs_open+0x82/0x3f0 [ 73.708948][ T6074] ? may_open+0x1f2/0x400 [ 73.708968][ T6074] path_openat+0x1e88/0x2d80 [ 73.708987][ T6074] ? __pfx_path_openat+0x10/0x10 [ 73.709003][ T6074] ? __pfx___lock_acquire+0x10/0x10 [ 73.709024][ T6074] ? lock_acquire.part.0+0x11b/0x380 [ 73.709046][ T6074] ? find_held_lock+0x2d/0x110 [ 73.709064][ T6074] do_filp_open+0x20c/0x470 [ 73.709087][ T6074] ? __pfx_do_filp_open+0x10/0x10 [ 73.709101][ T6074] ? find_held_lock+0x2d/0x110 [ 73.709125][ T6074] ? alloc_fd+0x41f/0x760 [ 73.709151][ T6074] do_sys_openat2+0x17a/0x1e0 [ 73.709170][ T6074] ? __pfx_do_sys_openat2+0x10/0x10 [ 73.709191][ T6074] ? do_user_addr_fault+0xe50/0x13f0 [ 73.709213][ T6074] ? __pfx_lock_release+0x10/0x10 [ 73.709235][ T6074] __x64_sys_openat+0x175/0x210 [ 73.709255][ T6074] ? __pfx___x64_sys_openat+0x10/0x10 [ 73.709276][ T6074] ? do_user_addr_fault+0x83d/0x13f0 [ 73.709301][ T6074] do_syscall_64+0xcd/0x250 [ 73.709319][ T6074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.709342][ T6074] RIP: 0033:0x7f4204d169a4 [ 73.709360][ T6074] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 73.709381][ T6074] RSP: 002b:00007ffc161f8c00 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [pid 6075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6064] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 73.709397][ T6074] RAX: ffffffffffffffda RBX: 00007ffc161f8e18 RCX: 00007f4204d169a4 [ 73.709409][ T6074] RDX: 0000000000000000 RSI: 00007ffc161faf1d RDI: 00000000ffffff9c [ 73.709421][ T6074] RBP: 00007ffc161faf1d R08: 0000000000000000 R09: 0000000000000000 [ 73.709432][ T6074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 73.709442][ T6074] R13: 00007ffc161f8e30 R14: 000055ff3524d670 R15: 00007f42051fba80 [ 73.709459][ T6074] [ 73.709466][ T6074] [ 73.726917][ T117] em28xx 3-1:0.132: Freeing device [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.734098][ T6074] Allocated by task 5855: [ 73.734109][ T6074] kasan_save_stack+0x33/0x60 [ 73.734129][ T6074] kasan_save_track+0x14/0x30 [ 73.734141][ T6074] __kasan_kmalloc+0xaa/0xb0 [ 73.734154][ T6074] em28xx_v4l2_init+0x114/0x4050 [ 73.734171][ T6074] em28xx_init_extension+0x137/0x200 [ 73.746520][ T5831] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 73.747473][ T6074] request_module_async+0x61/0x70 [ 73.750395][ T5831] em28xx 5-1:0.132: board has no eeprom [ 73.755050][ T6074] process_one_work+0x9c5/0x1ba0 [ 73.755074][ T6074] worker_thread+0x6c8/0xf00 [ 73.755092][ T6074] kthread+0x3af/0x750 [ 73.759500][ T5850] em28xx 1-1:0.132: Registering V4L2 extension [ 73.764483][ T6074] ret_from_fork+0x45/0x80 [ 73.764505][ T6074] ret_from_fork_asm+0x1a/0x30 [ 73.823976][ T5831] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 73.824887][ T6074] [ 73.824893][ T6074] Freed by task 5855: [ 73.829814][ T5831] em28xx 5-1:0.132: analog set to bulk mode. [ 73.834723][ T6074] kasan_save_stack+0x33/0x60 [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.834742][ T6074] kasan_save_track+0x14/0x30 [ 73.834754][ T6074] kasan_save_free_info+0x3b/0x60 [ 73.834773][ T6074] __kasan_slab_free+0x51/0x70 [ 73.834786][ T6074] kfree+0x2c4/0x4d0 [ 73.834805][ T6074] em28xx_v4l2_init+0x22a4/0x4050 [ 73.834821][ T6074] em28xx_init_extension+0x137/0x200 [ 73.856402][ T5850] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 73.857805][ T6074] request_module_async+0x61/0x70 [ 73.863075][ T5850] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 73.867807][ T6074] process_one_work+0x9c5/0x1ba0 [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [ 73.867828][ T6074] worker_thread+0x6c8/0xf00 [ 73.867845][ T6074] kthread+0x3af/0x750 [ 73.867860][ T6074] ret_from_fork+0x45/0x80 [ 73.867880][ T6074] ret_from_fork_asm+0x1a/0x30 [ 73.872405][ T5831] usb 5-1: USB disconnect, device number 12 [ 73.877362][ T6074] [ 73.877367][ T6074] The buggy address belongs to the object at ffff88807e700000 [ 73.877367][ T6074] which belongs to the cache kmalloc-8k of size 8192 [ 73.877381][ T6074] The buggy address is located 1848 bytes inside of [ 73.877381][ T6074] freed 8192-byte region [ffff88807e700000, ffff88807e702000) [ 73.877398][ T6074] [ 73.877403][ T6074] The buggy address belongs to the physical page: [ 73.884560][ T5850] em28xx 1-1:0.132: No AC97 audio processor [ 73.886433][ T6074] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7e700 [ 73.891230][ T5850] videodev: could not get a free minor [ 73.896238][ T6074] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 73.896251][ T6074] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcf6726730) = 0 [pid 6064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcf6725720) = 18 [pid 6064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6075] <... ioctl resumed>, 0x7ffcf6726730) = 0 [ 73.896273][ T6074] page_type: f5(slab) [ 73.896291][ T6074] raw: 00fff00000000040 ffff88801b042280 ffffea000087ce00 0000000000000003 [ 73.896304][ T6074] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 73.896319][ T6074] head: 00fff00000000040 ffff88801b042280 ffffea000087ce00 0000000000000003 [ 73.896331][ T6074] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 73.896346][ T6074] head: 00fff00000000003 ffffea0001f9c001 ffffffffffffffff 0000000000000000 [ 73.903483][ T5831] em28xx 5-1:0.132: Disconnecting em28xx [ 73.906587][ T6074] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 73.906598][ T6074] page dumped because: kasan: bad access detected [ 73.906616][ T6074] page_owner tracks the page as allocated [ 73.906621][ T6074] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5496, tgid 5496 (dhcpcd-run-hook), ts 31925844890, free_ts 31843543205 [ 73.906650][ T6074] post_alloc_hook+0x181/0x1b0 [ 73.906675][ T6074] get_page_from_freelist+0xfce/0x2f80 [ 73.906690][ T6074] __alloc_frozen_pages_noprof+0x221/0x2470 [ 73.906703][ T6074] alloc_pages_mpol+0x1fc/0x540 [ 73.906717][ T6074] new_slab+0x23d/0x330 [ 73.906734][ T6074] ___slab_alloc+0xc5d/0x1720 [ 73.906754][ T6074] __slab_alloc.constprop.0+0x56/0xb0 [ 73.906773][ T6074] __kmalloc_cache_noprof+0xfa/0x410 [ 73.906793][ T6074] tomoyo_init_log+0xcb3/0x2170 [ 73.906811][ T6074] tomoyo_supervisor+0x313/0x12f0 [ 73.906833][ T6074] tomoyo_env_perm+0x193/0x210 [ 73.906848][ T6074] tomoyo_find_next_domain+0xed4/0x20c0 [ 73.906863][ T6074] tomoyo_bprm_check_security+0x12e/0x1d0 [ 73.906885][ T6074] security_bprm_check+0x1b9/0x1e0 [ 73.906901][ T6074] bprm_execve+0x832/0x16d0 [ 73.913943][ T5850] em28xx 1-1:0.132: unable to register video device (error=-23). [ 73.917062][ T6074] do_execveat_common.isra.0+0x4a2/0x610 [ 73.922421][ T5850] em28xx 1-1:0.132: Remote control support is not available for this card. [ 73.926784][ T6074] page last free pid 5491 tgid 5491 stack trace: [ 73.926794][ T6074] free_frozen_pages+0x6db/0xfb0 [ 73.926809][ T6074] __put_partials+0x14c/0x170 [ 73.926829][ T6074] qlist_free_all+0x4e/0x120 [ 73.932972][ T5855] em28xx 5-1:0.132: Registering V4L2 extension [ 73.937089][ T6074] kasan_quarantine_reduce+0x195/0x1e0 [ 73.937115][ T6074] __kasan_slab_alloc+0x69/0x90 [ 73.937130][ T6074] __kmalloc_cache_noprof+0x243/0x410 [ 73.937151][ T6074] tomoyo_init_log+0x195/0x2170 [ 74.024668][ T5855] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 74.028963][ T6074] tomoyo_supervisor+0x313/0x12f0 [ 74.033547][ T5855] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 74.038442][ T6074] tomoyo_path_number_perm+0x447/0x590 [ 74.038460][ T6074] tomoyo_path_mknod+0x10d/0x190 [ 74.038479][ T6074] security_path_mknod+0x161/0x310 [ 74.038497][ T6074] lookup_open.isra.0+0xc19/0x1580 [ 74.038517][ T6074] path_openat+0x904/0x2d80 [ 74.045084][ T5855] em28xx 5-1:0.132: No AC97 audio processor [ 74.052402][ T6074] do_filp_open+0x20c/0x470 [ 74.057967][ T5855] videodev: could not get a free minor [ 74.062914][ T6074] do_sys_openat2+0x17a/0x1e0 [ 74.068369][ T5855] em28xx 5-1:0.132: unable to register video device (error=-23). [ 74.072383][ T6074] __x64_sys_openat+0x175/0x210 [ 74.076844][ T5855] em28xx 5-1:0.132: Remote control support is not available for this card. [ 74.082540][ T6074] [ 74.082546][ T6074] Memory state around the buggy address: [ 74.087052][ T117] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 74.091663][ T6074] ffff88807e700600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.100132][ T8] em28xx 1-1:0.132: Closing input extension [ 74.101731][ T6074] ffff88807e700680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.106465][ T5831] em28xx 5-1:0.132: Closing input extension [ 74.111633][ T6074] >ffff88807e700700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.119343][ T8] em28xx 1-1:0.132: Freeing device [ 74.120924][ T6074] ^ [ 74.120936][ T6074] ffff88807e700780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.134429][ T5831] em28xx 5-1:0.132: Freeing device [ 74.134526][ T6074] ffff88807e700800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 74.273993][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 74.280098][ T6074] ================================================================== [ 74.281760][ T51] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 74.320686][ T6074] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 74.320702][ T6074] CPU: 0 UID: 0 PID: 6074 Comm: v4l_id Not tainted 6.13.0-syzkaller-09760-g69e858e0b8b2 #0 [ 74.320724][ T6074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 74.320735][ T6074] Call Trace: [ 74.320741][ T6074] [ 74.320748][ T6074] dump_stack_lvl+0x3d/0x1f0 [ 74.320770][ T6074] panic+0x71d/0x800 [ 74.320789][ T6074] ? __pfx_panic+0x10/0x10 [ 74.320809][ T6074] ? irqentry_exit+0x3b/0x90 [ 74.320826][ T6074] ? lockdep_hardirqs_on+0x7c/0x110 [ 74.752714][ T6074] ? preempt_schedule_thunk+0x1a/0x30 [ 74.758070][ T6074] ? preempt_schedule_common+0x44/0xc0 [ 74.763508][ T6074] ? check_panic_on_warn+0x1f/0xb0 [ 74.768605][ T6074] check_panic_on_warn+0xab/0xb0 [ 74.773544][ T6074] end_report+0x117/0x180 [ 74.777863][ T6074] kasan_report+0xe9/0x110 [ 74.782274][ T6074] ? v4l2_fh_init+0x27d/0x2c0 [ 74.786938][ T6074] ? v4l2_fh_init+0x27d/0x2c0 [ 74.791612][ T6074] v4l2_fh_init+0x27d/0x2c0 [ 74.796106][ T6074] v4l2_fh_open+0x83/0xc0 [ 74.800425][ T6074] em28xx_v4l2_open+0x250/0x7e0 [ 74.805258][ T6074] v4l2_open+0x222/0x490 [ 74.809486][ T6074] ? __pfx_v4l2_open+0x10/0x10 [ 74.814236][ T6074] chrdev_open+0x237/0x6a0 [ 74.818631][ T6074] ? __pfx_chrdev_open+0x10/0x10 [ 74.823554][ T6074] ? file_set_fsnotify_mode+0x163/0x5d0 [ 74.829082][ T6074] do_dentry_open+0x735/0x1c40 [ 74.833836][ T6074] ? __pfx_chrdev_open+0x10/0x10 [ 74.838763][ T6074] ? inode_permission+0xdd/0x5f0 [ 74.843773][ T6074] vfs_open+0x82/0x3f0 [ 74.847846][ T6074] ? may_open+0x1f2/0x400 [ 74.852166][ T6074] path_openat+0x1e88/0x2d80 [ 74.856754][ T6074] ? __pfx_path_openat+0x10/0x10 [ 74.861680][ T6074] ? __pfx___lock_acquire+0x10/0x10 [ 74.866881][ T6074] ? lock_acquire.part.0+0x11b/0x380 [ 74.872168][ T6074] ? find_held_lock+0x2d/0x110 [ 74.876912][ T6074] do_filp_open+0x20c/0x470 [ 74.881399][ T6074] ? __pfx_do_filp_open+0x10/0x10 [ 74.886417][ T6074] ? find_held_lock+0x2d/0x110 [ 74.891171][ T6074] ? alloc_fd+0x41f/0x760 [ 74.895489][ T6074] do_sys_openat2+0x17a/0x1e0 [ 74.900159][ T6074] ? __pfx_do_sys_openat2+0x10/0x10 [ 74.905344][ T6074] ? do_user_addr_fault+0xe50/0x13f0 [ 74.910628][ T6074] ? __pfx_lock_release+0x10/0x10 [ 74.915646][ T6074] __x64_sys_openat+0x175/0x210 [ 74.920484][ T6074] ? __pfx___x64_sys_openat+0x10/0x10 [ 74.925853][ T6074] ? do_user_addr_fault+0x83d/0x13f0 [ 74.931136][ T6074] do_syscall_64+0xcd/0x250 [ 74.935626][ T6074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.941528][ T6074] RIP: 0033:0x7f4204d169a4 [ 74.945949][ T6074] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 74.965552][ T6074] RSP: 002b:00007ffc161f8c00 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 74.973959][ T6074] RAX: ffffffffffffffda RBX: 00007ffc161f8e18 RCX: 00007f4204d169a4 [ 74.981910][ T6074] RDX: 0000000000000000 RSI: 00007ffc161faf1d RDI: 00000000ffffff9c [ 74.989876][ T6074] RBP: 00007ffc161faf1d R08: 0000000000000000 R09: 0000000000000000 [ 74.997830][ T6074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 75.005800][ T6074] R13: 00007ffc161f8e30 R14: 000055ff3524d670 R15: 00007f42051fba80 [ 75.013765][ T6074] [ 75.017033][ T6074] Kernel Offset: disabled [ 75.021356][ T6074] Rebooting in 86400 seconds..