./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2276898938 <...> e=1 [ 62.671841][ T27] audit: type=1400 audit(1697679289.904:81): avc: denied { siginh } for pid=4890 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 64.073430][ T27] audit: type=1400 audit(1697679291.374:82): avc: denied { read } for pid=4468 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.140' (ED25519) to the list of known hosts. execve("./syz-executor2276898938", ["./syz-executor2276898938"], 0x7ffcbc465e30 /* 10 vars */) = 0 brk(NULL) = 0x5555565be000 brk(0x5555565bed00) = 0x5555565bed00 arch_prctl(ARCH_SET_FS, 0x5555565be380) = 0 set_tid_address(0x5555565be650) = 5031 set_robust_list(0x5555565be660, 24) = 0 rseq(0x5555565beca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2276898938", 4096) = 28 getrandom("\x94\x36\x67\xec\x3a\x64\xe7\xb6", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555565bed00 brk(0x5555565dfd00) = 0x5555565dfd00 brk(0x5555565e0000) = 0x5555565e0000 mprotect(0x7faa65a23000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5032 ./strace-static-x86_64: Process 5032 attached [pid 5032] set_robust_list(0x5555565be660, 24) = 0 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5032] setpgid(0, 0) = 0 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1000", 4) = 4 [pid 5032] close(3) = 0 [ 78.212999][ T27] audit: type=1400 audit(1697679305.514:83): avc: denied { write } for pid=5028 comm="strace-static-x" path="pipe:[4450]" dev="pipefs" ino=4450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [pid 5032] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5032] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 78.249274][ T27] audit: type=1400 audit(1697679305.554:84): avc: denied { execmem } for pid=5031 comm="syz-executor227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 78.269968][ T27] audit: type=1400 audit(1697679305.554:85): avc: denied { read write } for pid=5032 comm="syz-executor227" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.302551][ T27] audit: type=1400 audit(1697679305.554:86): avc: denied { open } for pid=5032 comm="syz-executor227" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.326758][ T27] audit: type=1400 audit(1697679305.554:87): avc: denied { ioctl } for pid=5032 comm="syz-executor227" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 78.556034][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 78.815770][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 78.822240][ T27] audit: type=1400 audit(1697679306.124:88): avc: denied { append } for pid=4468 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [ 78.844854][ T27] audit: type=1400 audit(1697679306.124:89): avc: denied { open } for pid=4468 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.867436][ T27] audit: type=1400 audit(1697679306.124:90): avc: denied { getattr } for pid=4468 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 78.975928][ T7] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 79.216124][ T7] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 79.225460][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.233711][ T7] usb 1-1: Product: syz [ 79.238307][ T7] usb 1-1: Manufacturer: syz [ 79.242914][ T7] usb 1-1: SerialNumber: syz [ 79.251930][ T7] usb 1-1: config 0 descriptor?? [pid 5032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 79.310111][ T7] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5032] exit_group(0) = ? [pid 5032] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5035 attached [pid 5035] set_robust_list(0x5555565be660, 24) = 0 [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5035] setpgid(0, 0) = 0 [pid 5035] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5035] write(3, "1000", 4) = 4 [pid 5035] close(3) = 0 [pid 5035] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5035 [pid 5035] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [ 79.476346][ T7] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5035] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 79.925891][ T7] usb 1-1: device descriptor read/64, error -71 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 80.236166][ T7] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5035] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5035] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5035] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 80.656980][ T7] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 80.665423][ T7] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 80.676363][ T920] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 80.685234][ T920] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5035] exit_group(0) = ? [pid 5035] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5035, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5038 attached , child_tidptr=0x5555565be650) = 5038 [pid 5038] set_robust_list(0x5555565be660, 24) = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] setpgid(0, 0) = 0 [pid 5038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "1000", 4) = 4 [pid 5038] close(3) = 0 [pid 5038] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5038] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 80.861131][ T8] usb 1-1: USB disconnect, device number 2 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 81.275796][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 81.515770][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 81.636153][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5038] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5038] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 81.805998][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 81.815912][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.823985][ T8] usb 1-1: Product: syz [ 81.828185][ T8] usb 1-1: Manufacturer: syz [ 81.832765][ T8] usb 1-1: SerialNumber: syz [ 81.840489][ T8] usb 1-1: config 0 descriptor?? [pid 5038] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 81.887691][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5038] exit_group(0) = ? [pid 5038] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5038, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 82.045822][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5039 attached [pid 5039] set_robust_list(0x5555565be660, 24) = 0 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5039 [pid 5039] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5039] setpgid(0, 0) = 0 [pid 5039] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1000", 4) = 4 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5039] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5039] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 82.475864][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 82.745846][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5039] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 83.226010][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.234897][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5039] exit_group(0) = ? [pid 5039] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5039, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5041 attached , child_tidptr=0x5555565be650) = 5041 [pid 5041] set_robust_list(0x5555565be660, 24) = 0 [pid 5041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5041] setpgid(0, 0) = 0 [pid 5041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] write(3, "1000", 4) = 4 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5041] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 83.432918][ T8] usb 1-1: USB disconnect, device number 3 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 83.845788][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 84.135791][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 84.286304][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 84.486150][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 84.495273][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.503756][ T8] usb 1-1: Product: syz [ 84.508173][ T8] usb 1-1: Manufacturer: syz [ 84.512773][ T8] usb 1-1: SerialNumber: syz [ 84.519731][ T8] usb 1-1: config 0 descriptor?? [ 84.558588][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5041] exit_group(0) = ? [pid 5041] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5041, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5043 attached , child_tidptr=0x5555565be650) = 5043 [pid 5043] set_robust_list(0x5555565be660, 24) = 0 [pid 5043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5043] setpgid(0, 0) = 0 [pid 5043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5043] write(3, "1000", 4) = 4 [pid 5043] close(3) = 0 [pid 5043] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5043] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5043] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 84.725845][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 85.155817][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 85.435869][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5043] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 85.896163][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 85.904089][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5043] exit_group(0) = ? [pid 5043] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5043, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5044 attached , child_tidptr=0x5555565be650) = 5044 [pid 5044] set_robust_list(0x5555565be660, 24) = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5044] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 86.101247][ T4541] usb 1-1: USB disconnect, device number 4 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 86.515832][ T4541] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 86.755839][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 86.876025][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 87.045883][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 87.055838][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.064148][ T4541] usb 1-1: Product: syz [ 87.068359][ T4541] usb 1-1: Manufacturer: syz [ 87.072962][ T4541] usb 1-1: SerialNumber: syz [ 87.080065][ T4541] usb 1-1: config 0 descriptor?? [ 87.118146][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [ 87.177807][ T26] cfg80211: failed to load regulatory.db [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5044, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5046 attached , child_tidptr=0x5555565be650) = 5046 [ 87.276005][ T4541] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5046] set_robust_list(0x5555565be660, 24) = 0 [pid 5046] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5046] setpgid(0, 0) = 0 [pid 5046] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5046] write(3, "1000", 4) = 4 [pid 5046] close(3) = 0 [pid 5046] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5046] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5046] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 87.705814][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 87.975808][ T4541] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5046] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5046] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5046] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 88.376044][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.384688][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5046] exit_group(0) = ? [pid 5046] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5046, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5048 ./strace-static-x86_64: Process 5048 attached [pid 5048] set_robust_list(0x5555565be660, 24) = 0 [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5048] setpgid(0, 0) = 0 [pid 5048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5048] write(3, "1000", 4) = 4 [pid 5048] close(3) = 0 [pid 5048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5048] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 88.589022][ T8] usb 1-1: USB disconnect, device number 5 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 89.035819][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 89.315776][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 89.456140][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 89.696336][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 89.705419][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.713999][ T8] usb 1-1: Product: syz [ 89.718370][ T8] usb 1-1: Manufacturer: syz [ 89.722987][ T8] usb 1-1: SerialNumber: syz [ 89.730051][ T8] usb 1-1: config 0 descriptor?? [ 89.768539][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5048] exit_group(0) = ? [pid 5048] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5048, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5049 attached , child_tidptr=0x5555565be650) = 5049 [pid 5049] set_robust_list(0x5555565be660, 24) = 0 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5049] setpgid(0, 0) = 0 [pid 5049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "1000", 4) = 4 [pid 5049] close(3) = 0 [pid 5049] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5049] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5049] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 89.935833][ T8] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [ 90.345846][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 90.625818][ T8] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5049] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 91.086104][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 91.093869][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5049] exit_group(0) = ? [pid 5049] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5049, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5050 attached , child_tidptr=0x5555565be650) = 5050 [pid 5050] set_robust_list(0x5555565be660, 24) = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5050] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 91.305291][ T4541] usb 1-1: USB disconnect, device number 6 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 91.675841][ T4541] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 91.915799][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 92.035929][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 92.206292][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 92.215667][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.223862][ T4541] usb 1-1: Product: syz [ 92.228163][ T4541] usb 1-1: Manufacturer: syz [ 92.232772][ T4541] usb 1-1: SerialNumber: syz [ 92.240113][ T4541] usb 1-1: config 0 descriptor?? [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 92.287596][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5050] exit_group(0) = ? [pid 5050] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5050, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5051 attached , child_tidptr=0x5555565be650) = 5051 [pid 5051] set_robust_list(0x5555565be660, 24) = 0 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setpgid(0, 0) = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1000", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5051] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [ 92.445876][ T4541] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5051] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 92.875842][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 93.145794][ T4541] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 93.546006][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 93.554178][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5051] exit_group(0) = ? [pid 5051] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5051, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5052 attached , child_tidptr=0x5555565be650) = 5052 [pid 5052] set_robust_list(0x5555565be660, 24) = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5052] setpgid(0, 0) = 0 [pid 5052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5052] write(3, "1000", 4) = 4 [pid 5052] close(3) = 0 [pid 5052] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5052] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 93.766272][ T4541] usb 1-1: USB disconnect, device number 7 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 94.185805][ T4541] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 94.435770][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 94.565931][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 94.755928][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 94.764994][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.773516][ T4541] usb 1-1: Product: syz [ 94.778061][ T4541] usb 1-1: Manufacturer: syz [ 94.782771][ T4541] usb 1-1: SerialNumber: syz [ 94.793936][ T4541] usb 1-1: config 0 descriptor?? [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 94.848413][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5052] exit_group(0) = ? [pid 5052] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5052, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5053 attached , child_tidptr=0x5555565be650) = 5053 [pid 5053] set_robust_list(0x5555565be660, 24) = 0 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5053] setpgid(0, 0) = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] write(3, "1000", 4) = 4 [pid 5053] close(3) = 0 [ 95.005830][ T4541] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 95.435812][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 95.705834][ T4541] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 96.106404][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.114496][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5053] exit_group(0) = ? [pid 5053] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5053, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5055 attached , child_tidptr=0x5555565be650) = 5055 [pid 5055] set_robust_list(0x5555565be660, 24) = 0 [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 96.310401][ T8] usb 1-1: USB disconnect, device number 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 96.765841][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 97.055789][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 97.226049][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 97.466091][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 97.475179][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.483529][ T8] usb 1-1: Product: syz [ 97.487767][ T8] usb 1-1: Manufacturer: syz [ 97.492379][ T8] usb 1-1: SerialNumber: syz [ 97.499562][ T8] usb 1-1: config 0 descriptor?? [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 97.558215][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5055] exit_group(0) = ? [pid 5055] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5056 attached , child_tidptr=0x5555565be650) = 5056 [pid 5056] set_robust_list(0x5555565be660, 24) = 0 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 97.725817][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [ 98.155832][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 98.445840][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 98.935989][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.943819][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5056] exit_group(0) = ? [pid 5056] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5056, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5058 attached , child_tidptr=0x5555565be650) = 5058 [pid 5058] set_robust_list(0x5555565be660, 24) = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5058] setpgid(0, 0) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 99.156419][ T8] usb 1-1: USB disconnect, device number 9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 99.615817][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 99.915752][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 100.096774][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 100.275953][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 100.285060][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.293127][ T8] usb 1-1: Product: syz [ 100.297737][ T8] usb 1-1: Manufacturer: syz [ 100.302344][ T8] usb 1-1: SerialNumber: syz [ 100.314854][ T8] usb 1-1: config 0 descriptor?? [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 100.367990][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5058] exit_group(0) = ? [pid 5058] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5058, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached , child_tidptr=0x5555565be650) = 5059 [pid 5059] set_robust_list(0x5555565be660, 24) = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5059] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5059] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 100.535852][ T8] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [ 100.965830][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 101.265843][ T8] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 101.756009][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 101.764502][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5061 ./strace-static-x86_64: Process 5061 attached [pid 5061] set_robust_list(0x5555565be660, 24) = 0 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] setpgid(0, 0) = 0 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] write(3, "1000", 4) = 4 [pid 5061] close(3) = 0 [pid 5061] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5061] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 101.970223][ T4541] usb 1-1: USB disconnect, device number 10 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 102.375946][ T4541] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 102.615831][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 102.736048][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 102.906281][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 102.915662][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.923970][ T4541] usb 1-1: Product: syz [ 102.928261][ T4541] usb 1-1: Manufacturer: syz [ 102.932855][ T4541] usb 1-1: SerialNumber: syz [ 102.939915][ T4541] usb 1-1: config 0 descriptor?? [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 102.987985][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5061] exit_group(0) = ? [pid 5061] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5061, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [ 103.145855][ T4541] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5062] set_robust_list(0x5555565be660, 24) = 0 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5062 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 103.575823][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 103.845917][ T4541] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 104.246328][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 104.254281][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x5555565be660, 24 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5063 [pid 5063] <... set_robust_list resumed>) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 104.452967][ T8] usb 1-1: USB disconnect, device number 11 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 104.925785][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 105.186033][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 105.336202][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 105.555898][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 105.565106][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.573246][ T8] usb 1-1: Product: syz [ 105.577460][ T8] usb 1-1: Manufacturer: syz [ 105.582064][ T8] usb 1-1: SerialNumber: syz [ 105.589440][ T8] usb 1-1: config 0 descriptor?? [ 105.628980][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached [pid 5065] set_robust_list(0x5555565be660, 24) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5065 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 105.805835][ T8] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 106.205881][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 106.485836][ T8] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 106.925980][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.933719][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5066 ./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x5555565be660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 107.140294][ T4541] usb 1-1: USB disconnect, device number 12 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 107.566385][ T4541] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 107.805868][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 107.925943][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 108.096012][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 108.105577][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.113653][ T4541] usb 1-1: Product: syz [ 108.117893][ T4541] usb 1-1: Manufacturer: syz [ 108.122485][ T4541] usb 1-1: SerialNumber: syz [ 108.129704][ T4541] usb 1-1: config 0 descriptor?? [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 108.167639][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 108.325832][ T4541] usb 1-1: reset high-speed USB device number 13 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x5555565be660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5068 [pid 5068] <... ioctl resumed>, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 108.755838][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 109.025835][ T4541] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 109.426205][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.434249][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x5555565be650) = 5070 [pid 5070] set_robust_list(0x5555565be660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 109.629706][ T8] usb 1-1: USB disconnect, device number 13 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 110.095791][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 110.355777][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 110.536025][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 110.766160][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 110.775275][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.783431][ T8] usb 1-1: Product: syz [ 110.787658][ T8] usb 1-1: Manufacturer: syz [ 110.792252][ T8] usb 1-1: SerialNumber: syz [ 110.799463][ T8] usb 1-1: config 0 descriptor?? [ 110.838631][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x5555565be650) = 5071 [pid 5071] set_robust_list(0x5555565be660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 111.005822][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [ 111.445821][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 111.725803][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 112.236052][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.244117][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5073 ./strace-static-x86_64: Process 5073 attached [pid 5073] set_robust_list(0x5555565be660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 112.453169][ T4541] usb 1-1: USB disconnect, device number 14 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 112.865839][ T4541] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 113.105779][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 113.226068][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 113.395931][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 113.410606][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.418712][ T4541] usb 1-1: Product: syz [ 113.422890][ T4541] usb 1-1: Manufacturer: syz [ 113.427532][ T4541] usb 1-1: SerialNumber: syz [ 113.434708][ T4541] usb 1-1: config 0 descriptor?? [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 113.478234][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x5555565be650) = 5076 [pid 5076] set_robust_list(0x5555565be660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [ 113.635891][ T4541] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 114.065917][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 114.335818][ T4541] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 114.736153][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.744265][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555565be650) = 5079 [pid 5079] set_robust_list(0x5555565be660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 114.942286][ T8] usb 1-1: USB disconnect, device number 15 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 115.405792][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 115.685794][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 115.856052][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 116.075953][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 116.085917][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.094021][ T8] usb 1-1: Product: syz [ 116.098216][ T8] usb 1-1: Manufacturer: syz [ 116.102829][ T8] usb 1-1: SerialNumber: syz [ 116.109558][ T8] usb 1-1: config 0 descriptor?? [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 116.158563][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x5555565be660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5082 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 116.325805][ T8] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [ 116.775828][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 117.075886][ T8] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 117.585942][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.593690][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x5555565be650) = 5085 [pid 5085] set_robust_list(0x5555565be660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 117.800817][ T4541] usb 1-1: USB disconnect, device number 16 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 118.215808][ T4541] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 118.455786][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 118.575918][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 118.746313][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 118.755838][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.763973][ T4541] usb 1-1: Product: syz [ 118.768229][ T4541] usb 1-1: Manufacturer: syz [ 118.772834][ T4541] usb 1-1: SerialNumber: syz [ 118.780001][ T4541] usb 1-1: config 0 descriptor?? [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 118.817543][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 118.975828][ T4541] usb 1-1: reset high-speed USB device number 17 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x5555565be660, 24) = 0 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5086 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 119.405837][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 119.675859][ T4541] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 120.076185][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 120.084133][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x5555565be660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5088 [pid 5088] <... ioctl resumed>, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 120.279004][ T4541] usb 1-1: USB disconnect, device number 17 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 120.645790][ T4541] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 120.885831][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 121.006175][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 121.176182][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 121.185444][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.193663][ T4541] usb 1-1: Product: syz [ 121.198204][ T4541] usb 1-1: Manufacturer: syz [ 121.202812][ T4541] usb 1-1: SerialNumber: syz [ 121.209921][ T4541] usb 1-1: config 0 descriptor?? [ 121.247979][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x5555565be660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5089 [pid 5089] <... openat resumed>) = 3 [ 121.405800][ T4541] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 121.835950][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 122.105937][ T4541] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 122.506069][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.514149][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555565be650) = 5091 [pid 5091] set_robust_list(0x5555565be660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 122.718496][ T4541] usb 1-1: USB disconnect, device number 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 123.135776][ T4541] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 123.375775][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 123.496190][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 123.665908][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 123.674992][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.683579][ T4541] usb 1-1: Product: syz [ 123.687824][ T4541] usb 1-1: Manufacturer: syz [ 123.692424][ T4541] usb 1-1: SerialNumber: syz [ 123.699956][ T4541] usb 1-1: config 0 descriptor?? [ 123.738333][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x5555565be650) = 5092 [pid 5092] set_robust_list(0x5555565be660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 123.895849][ T4541] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [ 124.325778][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 124.595934][ T4541] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 124.996190][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 125.004262][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x5555565be660, 24) = 0 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5094 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 125.199488][ T4541] usb 1-1: USB disconnect, device number 19 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 125.605779][ T4541] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 125.845787][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 125.966091][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 126.136590][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 126.145782][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.153793][ T4541] usb 1-1: Product: syz [ 126.158022][ T4541] usb 1-1: Manufacturer: syz [ 126.162611][ T4541] usb 1-1: SerialNumber: syz [ 126.169673][ T4541] usb 1-1: config 0 descriptor?? [ 126.208092][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 126.365790][ T4541] usb 1-1: reset high-speed USB device number 20 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x5555565be660, 24 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5095 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 126.795886][ T4541] usb 1-1: device descriptor read/64, error -71 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 127.065812][ T4541] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 127.466046][ T4541] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.474116][ T4541] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555565be650) = 5097 [pid 5097] set_robust_list(0x5555565be660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 127.683220][ T8] usb 1-1: USB disconnect, device number 20 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 128.085845][ T8] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 128.376016][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 128.555908][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 128.785929][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 128.795177][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.804143][ T8] usb 1-1: Product: syz [ 128.808639][ T8] usb 1-1: Manufacturer: syz [ 128.813256][ T8] usb 1-1: SerialNumber: syz [ 128.820420][ T8] usb 1-1: config 0 descriptor?? [ 128.858346][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x5555565be650) = 5098 [pid 5098] set_robust_list(0x5555565be660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 129.025846][ T8] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [ 129.485834][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 129.765783][ T8] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 130.226722][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 130.234568][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x5555565be650) = 5100 [pid 5100] set_robust_list(0x5555565be660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 130.447883][ T8] usb 1-1: USB disconnect, device number 21 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 130.925799][ T8] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 131.215837][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 131.375964][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 131.605944][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 131.615480][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.623727][ T8] usb 1-1: Product: syz [ 131.627953][ T8] usb 1-1: Manufacturer: syz [ 131.632537][ T8] usb 1-1: SerialNumber: syz [ 131.639598][ T8] usb 1-1: config 0 descriptor?? [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 131.688397][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555565be650) = 5101 [pid 5101] set_robust_list(0x5555565be660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 131.865850][ T8] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [ 132.295872][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 132.585814][ T8] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 133.046198][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 133.053951][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5103 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x5555565be660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 133.276037][ T8] usb 1-1: USB disconnect, device number 22 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 133.745796][ T8] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 134.025746][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 134.205995][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 134.406071][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 134.415402][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.423687][ T8] usb 1-1: Product: syz [ 134.428183][ T8] usb 1-1: Manufacturer: syz [ 134.432785][ T8] usb 1-1: SerialNumber: syz [ 134.439675][ T8] usb 1-1: config 0 descriptor?? [ 134.488448][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x5555565be650) = 5104 [pid 5104] set_robust_list(0x5555565be660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 134.665813][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [ 135.095877][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 135.385770][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 135.875969][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 135.884124][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x5555565be650) = 5105 [pid 5105] set_robust_list(0x5555565be660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 136.087245][ T8] usb 1-1: USB disconnect, device number 23 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 136.525779][ T8] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 136.815746][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 136.985931][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 137.205903][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 137.214996][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.223049][ T8] usb 1-1: Product: syz [ 137.227749][ T8] usb 1-1: Manufacturer: syz [ 137.232347][ T8] usb 1-1: SerialNumber: syz [ 137.239371][ T8] usb 1-1: config 0 descriptor?? [ 137.289197][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x5555565be660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 137.455814][ T8] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [ 137.895829][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 138.195811][ T8] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 138.665898][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 138.674397][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565be650) = 5109 ./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x5555565be660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 138.880098][ T8] usb 1-1: USB disconnect, device number 24 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 139.365764][ T8] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 139.665739][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 139.815946][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 140.045922][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 140.055098][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.063384][ T8] usb 1-1: Product: syz [ 140.067603][ T8] usb 1-1: Manufacturer: syz [ 140.072196][ T8] usb 1-1: SerialNumber: syz [ 140.079236][ T8] usb 1-1: config 0 descriptor?? [ 140.128565][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x5555565be650) = 5110 [pid 5110] set_robust_list(0x5555565be660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 140.295880][ T8] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [ 140.745789][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 141.035851][ T8] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 141.506109][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 141.514270][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5112] set_robust_list(0x5555565be660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5112 [pid 5112] <... prctl resumed>) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 141.712852][ T4541] usb 1-1: USB disconnect, device number 25 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 142.085782][ T4541] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 142.325758][ T4541] usb 1-1: Using ep0 maxpacket: 32 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 27 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 4 [ 142.446082][ T4541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faa65a293ec) = -1 EINVAL (Invalid argument) [ 142.615974][ T4541] usb 1-1: New USB device found, idVendor=1110, idProduct=9001, bcdDevice=58.fe [ 142.625379][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.633630][ T4541] usb 1-1: Product: syz [ 142.637900][ T4541] usb 1-1: Manufacturer: syz [ 142.642514][ T4541] usb 1-1: SerialNumber: syz [ 142.649748][ T4541] usb 1-1: config 0 descriptor?? [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffea59f5170) = 0 [ 142.687567][ T4541] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9001) Rev (0X58FE): ADI930 [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 142.845818][ T4541] usb 1-1: reset high-speed USB device number 26 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x5555565be660, 24 [pid 5031] <... clone resumed>, child_tidptr=0x5555565be650) = 5113 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffea59f6180) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 143.275772][ T4541] usb 1-1: device descriptor read/64, error -71 [ 143.508043][ T5108] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.508047][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.521019][ T5099] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.521032][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.528629][ T920] ------------[ cut here ]------------ [ 143.533935][ T5087] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.539560][ T920] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 143.539618][ T5078] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.546296][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.554296][ T5096] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.560826][ T5060] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.567133][ T5064] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.573509][ T5045] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.580603][ T5047] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.586611][ T4541] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [ 143.592772][ T5106] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.599232][ T5072] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.607266][ T5054] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.613351][ T22] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.620007][ T5102] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.626181][ T5067] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.635610][ T920] WARNING: CPU: 0 PID: 920 at fs/sysfs/group.c:282 sysfs_remove_group+0x12a/0x170 [ 143.639037][ T26] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.650223][ T920] Modules linked in: [ 143.650240][ T920] CPU: 0 PID: 920 Comm: kworker/0:2 Not tainted 6.6.0-rc6-syzkaller-00043-gdd72f9c7e512 #0 [ 143.680397][ T920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 143.690504][ T920] Workqueue: events request_firmware_work_func [ 143.696771][ T920] RIP: 0010:sysfs_remove_group+0x12a/0x170 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [ 143.702611][ T920] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 80 26 a0 8a e8 66 3a 38 ff <0f> 0b eb 98 e8 ed 06 c7 ff e9 01 ff ff ff 48 89 df e8 e0 06 c7 ff [ 143.722271][ T920] RSP: 0018:ffffc90004ddf9a8 EFLAGS: 00010282 [ 143.728391][ T920] RAX: 0000000000000000 RBX: ffffffff8b125520 RCX: 0000000000000000 [ 143.736463][ T920] RDX: ffff88801e228080 RSI: ffffffff814cf016 RDI: 0000000000000001 [ 143.744578][ T920] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 143.752703][ T920] R10: 0000000000000001 R11: 27207463656a626f R12: ffff88823bc6a008 [ 143.760785][ T920] R13: ffffffff8b125ac0 R14: 0000000000001770 R15: ffff88823bc6a008 [ 143.769261][ T920] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 143.778357][ T920] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.784962][ T920] CR2: 00007faa659e3300 CR3: 00000000298cc000 CR4: 00000000003506f0 [ 143.792987][ T920] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.801010][ T920] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.809036][ T920] Call Trace: [ 143.812334][ T920] [ 143.815287][ T920] ? show_regs+0x8f/0xa0 [ 143.819608][ T920] ? __warn+0xe6/0x380 [ 143.823701][ T920] ? preempt_schedule_notrace+0x5f/0xe0 [ 143.829586][ T920] ? sysfs_remove_group+0x12a/0x170 [ 143.834822][ T920] ? report_bug+0x3bc/0x580 [ 143.839419][ T920] ? handle_bug+0x3c/0x70 [ 143.843778][ T920] ? exc_invalid_op+0x17/0x40 [ 143.848528][ T920] ? asm_exc_invalid_op+0x1a/0x20 [ 143.853591][ T920] ? __warn_printk+0x1a6/0x350 [ 143.858432][ T920] ? sysfs_remove_group+0x12a/0x170 [ 143.863676][ T920] ? sysfs_remove_group+0x12a/0x170 [ 143.868961][ T920] dpm_sysfs_remove+0x9d/0xb0 [ 143.873666][ T920] device_del+0x1a8/0xa50 [ 143.878101][ T920] ? __device_link_del+0x380/0x380 [ 143.883248][ T920] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 143.889116][ T920] firmware_fallback_sysfs+0xa73/0xb90 [ 143.894610][ T920] _request_firmware+0xe5a/0x12a0 [ 143.899721][ T920] ? assign_fw+0x5f0/0x5f0 [ 143.904183][ T920] request_firmware_work_func+0xeb/0x240 [ 143.909911][ T920] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 143.916305][ T920] process_one_work+0x884/0x15c0 [ 143.921283][ T920] ? lock_sync+0x190/0x190 [ 143.925770][ T920] ? init_worker_pool+0x770/0x770 [ 143.930832][ T920] ? assign_work+0x1a0/0x240 [ 143.935452][ T920] worker_thread+0x8b9/0x1290 [ 143.940232][ T920] ? __kthread_parkme+0x14b/0x220 [ 143.945497][ T920] ? process_one_work+0x15c0/0x15c0 [ 143.950796][ T920] kthread+0x33c/0x440 [ 143.954922][ T920] ? _raw_spin_unlock_irq+0x23/0x50 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffea59f6180) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffea59f5170) = 18 [ 143.960229][ T920] ? kthread_complete_and_exit+0x40/0x40 [ 143.965926][ T920] ret_from_fork+0x45/0x80 [ 143.970379][ T920] ? kthread_complete_and_exit+0x40/0x40 [ 143.976115][ T920] ret_from_fork_asm+0x11/0x20 [ 143.981016][ T920] [ 143.984059][ T920] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 143.991358][ T920] CPU: 0 PID: 920 Comm: kworker/0:2 Not tainted 6.6.0-rc6-syzkaller-00043-gdd72f9c7e512 #0 [ 144.001367][ T920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 144.011469][ T920] Workqueue: events request_firmware_work_func [ 144.017655][ T920] Call Trace: [ 144.020939][ T920] [ 144.023870][ T920] dump_stack_lvl+0xd9/0x1b0 [ 144.028472][ T920] panic+0x6a6/0x750 [ 144.032372][ T920] ? panic_smp_self_stop+0xa0/0xa0 [ 144.037493][ T920] ? sysfs_remove_group+0x12a/0x170 [ 144.042964][ T920] check_panic_on_warn+0xab/0xb0 [ 144.048100][ T920] __warn+0xf2/0x380 [ 144.052025][ T920] ? preempt_schedule_notrace+0x5f/0xe0 [ 144.057687][ T920] ? sysfs_remove_group+0x12a/0x170 [ 144.062902][ T920] report_bug+0x3bc/0x580 [ 144.067239][ T920] handle_bug+0x3c/0x70 [ 144.071401][ T920] exc_invalid_op+0x17/0x40 [ 144.075913][ T920] asm_exc_invalid_op+0x1a/0x20 [ 144.080770][ T920] RIP: 0010:sysfs_remove_group+0x12a/0x170 [ 144.086583][ T920] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 80 26 a0 8a e8 66 3a 38 ff <0f> 0b eb 98 e8 ed 06 c7 ff e9 01 ff ff ff 48 89 df e8 e0 06 c7 ff [ 144.106197][ T920] RSP: 0018:ffffc90004ddf9a8 EFLAGS: 00010282 [ 144.112263][ T920] RAX: 0000000000000000 RBX: ffffffff8b125520 RCX: 0000000000000000 [ 144.120233][ T920] RDX: ffff88801e228080 RSI: ffffffff814cf016 RDI: 0000000000000001 [ 144.128202][ T920] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 144.136168][ T920] R10: 0000000000000001 R11: 27207463656a626f R12: ffff88823bc6a008 [ 144.144136][ T920] R13: ffffffff8b125ac0 R14: 0000000000001770 R15: ffff88823bc6a008 [ 144.152301][ T920] ? __warn_printk+0x1a6/0x350 [ 144.157098][ T920] ? sysfs_remove_group+0x12a/0x170 [ 144.162318][ T920] dpm_sysfs_remove+0x9d/0xb0 [ 144.167001][ T920] device_del+0x1a8/0xa50 [ 144.171332][ T920] ? __device_link_del+0x380/0x380 [ 144.176446][ T920] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 144.182249][ T920] firmware_fallback_sysfs+0xa73/0xb90 [ 144.187714][ T920] _request_firmware+0xe5a/0x12a0 [ 144.192742][ T920] ? assign_fw+0x5f0/0x5f0 [ 144.197158][ T920] request_firmware_work_func+0xeb/0x240 [ 144.202791][ T920] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 144.209152][ T920] process_one_work+0x884/0x15c0 [ 144.214118][ T920] ? lock_sync+0x190/0x190 [ 144.218719][ T920] ? init_worker_pool+0x770/0x770 [ 144.223750][ T920] ? assign_work+0x1a0/0x240 [ 144.228343][ T920] worker_thread+0x8b9/0x1290 [ 144.233025][ T920] ? __kthread_parkme+0x14b/0x220 [ 144.238159][ T920] ? process_one_work+0x15c0/0x15c0 [ 144.243361][ T920] kthread+0x33c/0x440 [ 144.247718][ T920] ? _raw_spin_unlock_irq+0x23/0x50 [ 144.252915][ T920] ? kthread_complete_and_exit+0x40/0x40 [ 144.258548][ T920] ret_from_fork+0x45/0x80 [ 144.262966][ T920] ? kthread_complete_and_exit+0x40/0x40 [ 144.268597][ T920] ret_from_fork_asm+0x11/0x20 [ 144.273370][ T920] [ 144.276568][ T920] Kernel Offset: disabled [ 144.280965][ T920] Rebooting in 86400 seconds..