./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2278569744 <...> Warning: Permanently added '10.128.1.18' (ED25519) to the list of known hosts. execve("./syz-executor2278569744", ["./syz-executor2278569744"], 0x7ffe2002c610 /* 10 vars */) = 0 brk(NULL) = 0x55555602d000 brk(0x55555602dd00) = 0x55555602dd00 arch_prctl(ARCH_SET_FS, 0x55555602d380) = 0 set_tid_address(0x55555602d650) = 5068 set_robust_list(0x55555602d660, 24) = 0 rseq(0x55555602dca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2278569744", 4096) = 28 getrandom("\x32\xbe\x6d\xf1\x31\x1f\xd4\xcf", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555602dd00 brk(0x55555604ed00) = 0x55555604ed00 brk(0x55555604f000) = 0x55555604f000 mprotect(0x7faf65105000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x55555602d660, 24) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5069 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 60.986113][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 61.245936][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 61.376026][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 61.386179][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 61.556365][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 61.565516][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.573934][ T8] usb 1-1: Product: syz [ 61.578524][ T8] usb 1-1: Manufacturer: syz [ 61.583278][ T8] usb 1-1: SerialNumber: syz [ 61.592274][ T8] usb 1-1: config 0 descriptor?? [ 61.640000][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached [pid 5073] set_robust_list(0x55555602d660, 24) = 0 [ 61.796386][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5073 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 62.225933][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 62.496038][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 62.897647][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.905962][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 62.916563][ T9] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 62.925459][ T9] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x55555602d660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5074 [pid 5074] <... prctl resumed>) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [ 63.104856][ T4810] usb 1-1: USB disconnect, device number 2 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 63.565942][ T4810] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 63.815904][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 63.966029][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 63.976001][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 64.146180][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 64.155273][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.164241][ T4810] usb 1-1: Product: syz [ 64.168547][ T4810] usb 1-1: Manufacturer: syz [ 64.173159][ T4810] usb 1-1: SerialNumber: syz [ 64.180567][ T4810] usb 1-1: config 0 descriptor?? [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 64.227266][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5074] exit_group(0) = ? [ 64.396015][ T4810] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x55555602d650) = 5076 [pid 5076] set_robust_list(0x55555602d660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 64.835992][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 65.105983][ T4810] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 65.536091][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 65.544477][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached [pid 5077] set_robust_list(0x55555602d660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5077 [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 65.754580][ T4810] usb 1-1: USB disconnect, device number 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 66.165959][ T4810] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 66.405912][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 66.526113][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 66.536368][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 66.706021][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 66.715127][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.723889][ T4810] usb 1-1: Product: syz [ 66.728456][ T4810] usb 1-1: Manufacturer: syz [ 66.733221][ T4810] usb 1-1: SerialNumber: syz [ 66.740632][ T4810] usb 1-1: config 0 descriptor?? [pid 5077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 66.807320][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 66.966033][ T4810] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x55555602d650) = 5080 [pid 5080] set_robust_list(0x55555602d660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 67.406111][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 67.676021][ T4810] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 68.106036][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 68.113764][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x55555602d650) = 5081 [pid 5081] set_robust_list(0x55555602d660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 68.325380][ T8] usb 1-1: USB disconnect, device number 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 68.735908][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 68.975936][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 69.106100][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 69.116145][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 69.286084][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 69.295984][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.304242][ T8] usb 1-1: Product: syz [ 69.308854][ T8] usb 1-1: Manufacturer: syz [ 69.313449][ T8] usb 1-1: SerialNumber: syz [ 69.320364][ T8] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 69.357658][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 69.516027][ T8] usb 1-1: reset high-speed USB device number 5 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x55555602d650) = 5083 [pid 5083] set_robust_list(0x55555602d660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 69.956079][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 70.225973][ T8] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 70.646284][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 70.654021][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x55555602d650) = 5085 [pid 5085] set_robust_list(0x55555602d660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [ 70.872563][ T8] usb 1-1: USB disconnect, device number 5 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 71.295915][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 71.535948][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 71.656004][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 71.666001][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 71.846045][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 71.855352][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.863943][ T8] usb 1-1: Product: syz [ 71.868269][ T8] usb 1-1: Manufacturer: syz [ 71.872979][ T8] usb 1-1: SerialNumber: syz [ 71.879446][ T8] usb 1-1: config 0 descriptor?? [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 71.917352][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5085] exit_group(0) = ? [ 72.076014][ T8] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x55555602d650) = 5086 [pid 5086] set_robust_list(0x55555602d660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 72.505953][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 72.775952][ T8] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 73.206124][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.214064][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x55555602d660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5087 [pid 5087] <... prctl resumed>) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [ 73.438633][ T8] usb 1-1: USB disconnect, device number 6 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 73.895968][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 74.135937][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 74.266022][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 74.276097][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 74.446129][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 74.455425][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.463701][ T8] usb 1-1: Product: syz [ 74.467915][ T8] usb 1-1: Manufacturer: syz [ 74.472515][ T8] usb 1-1: SerialNumber: syz [ 74.478939][ T8] usb 1-1: config 0 descriptor?? [ 74.517924][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555602d650) = 5089 ./strace-static-x86_64: Process 5089 attached [ 74.675928][ T8] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5089] set_robust_list(0x55555602d660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 75.106025][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 75.375900][ T8] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 75.776319][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.784422][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x55555602d650) = 5091 [pid 5091] set_robust_list(0x55555602d660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 75.980397][ T8] usb 1-1: USB disconnect, device number 7 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 76.385933][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 76.625856][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 76.745979][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 76.756063][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [ 76.926205][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 76.935570][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.956720][ T8] usb 1-1: Product: syz [ 76.957837][ T27] cfg80211: failed to load regulatory.db [ 76.960909][ T8] usb 1-1: Manufacturer: syz [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 76.977452][ T8] usb 1-1: SerialNumber: syz [ 76.984700][ T8] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 77.047835][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x55555602d660, 24 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5092 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 77.215969][ T8] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 77.625940][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 77.895937][ T8] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 78.316202][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 78.324112][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x55555602d650) = 5093 [pid 5093] set_robust_list(0x55555602d660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 78.525598][ T4810] usb 1-1: USB disconnect, device number 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 78.995913][ T4810] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 79.235857][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 79.356092][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 79.366202][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 79.536277][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 79.545375][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.554244][ T4810] usb 1-1: Product: syz [ 79.558549][ T4810] usb 1-1: Manufacturer: syz [ 79.563155][ T4810] usb 1-1: SerialNumber: syz [ 79.569795][ T4810] usb 1-1: config 0 descriptor?? [ 79.607979][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 79.775967][ T4810] usb 1-1: reset high-speed USB device number 9 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x55555602d650) = 5094 [pid 5094] set_robust_list(0x55555602d660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 80.195980][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 80.476031][ T4810] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 80.926226][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 80.934169][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x55555602d660, 24 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5095 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [ 81.136441][ T8] usb 1-1: USB disconnect, device number 9 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 81.555927][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 81.795857][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 81.916024][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.926943][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 82.116441][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 82.126290][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.134844][ T8] usb 1-1: Product: syz [ 82.139464][ T8] usb 1-1: Manufacturer: syz [ 82.144234][ T8] usb 1-1: SerialNumber: syz [ 82.150457][ T8] usb 1-1: config 0 descriptor?? [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 82.227281][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 82.385991][ T8] usb 1-1: reset high-speed USB device number 10 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x55555602d650) = 5097 [pid 5097] set_robust_list(0x55555602d660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 82.815974][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 83.086028][ T8] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 83.486053][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.494216][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x55555602d660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5099 [pid 5099] <... prctl resumed>) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 83.723344][ T4810] usb 1-1: USB disconnect, device number 10 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 84.125921][ T4810] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 84.365922][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 84.486022][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 84.496051][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 84.666011][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 84.675062][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.683344][ T4810] usb 1-1: Product: syz [ 84.687566][ T4810] usb 1-1: Manufacturer: syz [ 84.692156][ T4810] usb 1-1: SerialNumber: syz [ 84.698512][ T4810] usb 1-1: config 0 descriptor?? [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 84.737080][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 84.896109][ T4810] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x55555602d650) = 5100 [pid 5100] set_robust_list(0x55555602d660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 85.356016][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 85.645905][ T4810] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 86.076129][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.083952][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x55555602d650) = 5102 [pid 5102] set_robust_list(0x55555602d660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 86.308396][ T8] usb 1-1: USB disconnect, device number 11 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 86.765937][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 87.005924][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 87.126001][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 87.136544][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 87.306079][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 87.315189][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.323861][ T8] usb 1-1: Product: syz [ 87.328540][ T8] usb 1-1: Manufacturer: syz [ 87.333139][ T8] usb 1-1: SerialNumber: syz [ 87.339710][ T8] usb 1-1: config 0 descriptor?? [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 87.397204][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 87.556026][ T8] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x55555602d660, 24) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5103 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 88.005975][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 88.275968][ T8] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 88.686157][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.694073][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x55555602d660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5105 [pid 5105] <... prctl resumed>) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 88.898028][ T4810] usb 1-1: USB disconnect, device number 12 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 89.355961][ T4810] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 89.595935][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 89.715992][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 89.726087][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 89.916006][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 89.925056][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.933151][ T4810] usb 1-1: Product: syz [ 89.937381][ T4810] usb 1-1: Manufacturer: syz [ 89.941964][ T4810] usb 1-1: SerialNumber: syz [ 89.948424][ T4810] usb 1-1: config 0 descriptor?? [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 89.987279][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 90.146007][ T4810] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x55555602d650) = 5106 [pid 5106] set_robust_list(0x55555602d660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 90.605926][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 90.875972][ T4810] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 91.326027][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 91.333758][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x55555602d660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5108 [pid 5108] <... prctl resumed>) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 91.536495][ T8] usb 1-1: USB disconnect, device number 13 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 91.945895][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 92.185906][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 92.306064][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 92.316261][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 92.486022][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 92.495985][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.503990][ T8] usb 1-1: Product: syz [ 92.508214][ T8] usb 1-1: Manufacturer: syz [ 92.512816][ T8] usb 1-1: SerialNumber: syz [ 92.519145][ T8] usb 1-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 92.557241][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 92.716292][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x55555602d650) = 5109 [pid 5109] set_robust_list(0x55555602d660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 93.146028][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 93.415959][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 93.816033][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 93.823745][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x55555602d650) = 5111 [pid 5111] set_robust_list(0x55555602d660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 94.051111][ T8] usb 1-1: USB disconnect, device number 14 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 94.465943][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 94.715884][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 94.835978][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.846078][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 95.016065][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 95.025310][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.033358][ T8] usb 1-1: Product: syz [ 95.037587][ T8] usb 1-1: Manufacturer: syz [ 95.042177][ T8] usb 1-1: SerialNumber: syz [ 95.048359][ T8] usb 1-1: config 0 descriptor?? [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 95.087232][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5111] exit_group(0) = ? [ 95.245991][ T8] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x55555602d650) = 5112 [pid 5112] set_robust_list(0x55555602d660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 95.695951][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 95.965971][ T8] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 96.376230][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.385444][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x55555602d650) = 5115 [pid 5115] set_robust_list(0x55555602d660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [ 96.590477][ T4810] usb 1-1: USB disconnect, device number 15 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 97.045998][ T4810] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 97.295943][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 97.416006][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 97.426007][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 97.606117][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 97.615170][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.623209][ T4810] usb 1-1: Product: syz [ 97.627413][ T4810] usb 1-1: Manufacturer: syz [ 97.632011][ T4810] usb 1-1: SerialNumber: syz [ 97.638412][ T4810] usb 1-1: config 0 descriptor?? [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 97.677328][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5115] exit_group(0) = ? [ 97.835972][ T4810] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x55555602d650) = 5118 [pid 5118] set_robust_list(0x55555602d660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 98.276017][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 98.565933][ T4810] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 98.986161][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.993956][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x55555602d650) = 5122 [pid 5122] set_robust_list(0x55555602d660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 99.209695][ T4810] usb 1-1: USB disconnect, device number 16 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 99.625972][ T4810] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 99.875951][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [ 100.026072][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.036077][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 100.226030][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 100.235119][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.243318][ T4810] usb 1-1: Product: syz [ 100.247523][ T4810] usb 1-1: Manufacturer: syz [ 100.252121][ T4810] usb 1-1: SerialNumber: syz [ 100.258422][ T4810] usb 1-1: config 0 descriptor?? [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 100.307309][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 100.465963][ T4810] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x55555602d660, 24) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5123 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 100.915956][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 101.186148][ T4810] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 101.606100][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 101.614440][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x55555602d650) = 5125 [pid 5125] set_robust_list(0x55555602d660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 101.819409][ T4810] usb 1-1: USB disconnect, device number 17 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 102.275993][ T4810] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 102.545929][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 102.686089][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.696178][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 102.896158][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 102.905279][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.913370][ T4810] usb 1-1: Product: syz [ 102.917607][ T4810] usb 1-1: Manufacturer: syz [ 102.922210][ T4810] usb 1-1: SerialNumber: syz [ 102.928876][ T4810] usb 1-1: config 0 descriptor?? [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 102.967355][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555602d650) = 5126 ./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x55555602d660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [ 103.126014][ T4810] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 103.565968][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 103.836094][ T4810] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 104.266098][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 104.273873][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached , child_tidptr=0x55555602d650) = 5128 [pid 5128] set_robust_list(0x55555602d660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 104.500406][ T4810] usb 1-1: USB disconnect, device number 18 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 104.956039][ T4810] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 105.205926][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 105.326072][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.336102][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 105.516135][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 105.525226][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.533940][ T4810] usb 1-1: Product: syz [ 105.538369][ T4810] usb 1-1: Manufacturer: syz [ 105.542961][ T4810] usb 1-1: SerialNumber: syz [ 105.549175][ T4810] usb 1-1: config 0 descriptor?? [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 105.607301][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 105.765915][ T4810] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555602d650) = 5129 ./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x55555602d660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 106.215889][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 106.485981][ T4810] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 106.906163][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.914006][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x55555602d660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5131 [pid 5131] <... prctl resumed>) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [ 107.140750][ T4810] usb 1-1: USB disconnect, device number 19 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 107.595972][ T4810] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 107.835946][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 107.966089][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 107.976268][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 108.166075][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 108.175233][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.184024][ T4810] usb 1-1: Product: syz [ 108.188551][ T4810] usb 1-1: Manufacturer: syz [ 108.193151][ T4810] usb 1-1: SerialNumber: syz [ 108.199687][ T4810] usb 1-1: config 0 descriptor?? [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 108.237930][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5131] exit_group(0) = ? [ 108.395953][ T4810] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x55555602d660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5132 [pid 5132] <... prctl resumed>) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 108.906006][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 109.175952][ T4810] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 109.596142][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.604640][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x55555602d650) = 5134 [pid 5134] set_robust_list(0x55555602d660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 109.813681][ T4810] usb 1-1: USB disconnect, device number 20 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 110.296019][ T4810] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 110.545961][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 110.666058][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 110.676093][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 110.876089][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 110.885166][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.893246][ T4810] usb 1-1: Product: syz [ 110.897452][ T4810] usb 1-1: Manufacturer: syz [ 110.902067][ T4810] usb 1-1: SerialNumber: syz [ 110.908527][ T4810] usb 1-1: config 0 descriptor?? [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 110.967485][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5134] exit_group(0) = ? [ 111.125994][ T4810] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x55555602d660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5135 [pid 5135] <... prctl resumed>) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 111.556007][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 111.826007][ T4810] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 112.226047][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.234120][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x55555602d660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5138 [pid 5138] <... prctl resumed>) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [ 112.432032][ T8] usb 1-1: USB disconnect, device number 21 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 112.895902][ T8] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 113.135864][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 113.256016][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 113.266264][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 113.436060][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 113.445391][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.453491][ T8] usb 1-1: Product: syz [ 113.457691][ T8] usb 1-1: Manufacturer: syz [ 113.462289][ T8] usb 1-1: SerialNumber: syz [ 113.468760][ T8] usb 1-1: config 0 descriptor?? [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 113.507515][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5138] exit_group(0) = ? [ 113.666075][ T8] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x55555602d650) = 5139 [pid 5139] set_robust_list(0x55555602d660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 114.095974][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 114.365979][ T8] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 114.786467][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.794413][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x55555602d660, 24) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5141 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 114.992419][ T8] usb 1-1: USB disconnect, device number 22 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 115.445924][ T8] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 115.685931][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 115.806020][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.816742][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 115.986297][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 115.995762][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.003988][ T8] usb 1-1: Product: syz [ 116.008212][ T8] usb 1-1: Manufacturer: syz [ 116.012807][ T8] usb 1-1: SerialNumber: syz [ 116.019041][ T8] usb 1-1: config 0 descriptor?? [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 116.077565][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5141] exit_group(0) = ? [ 116.235940][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x55555602d650) = 5142 [pid 5142] set_robust_list(0x55555602d660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 116.685938][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 116.956003][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 117.356342][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.364820][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x55555602d650) = 5143 [pid 5143] set_robust_list(0x55555602d660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 117.570356][ T4810] usb 1-1: USB disconnect, device number 23 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 118.025976][ T4810] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [ 118.265970][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 118.386350][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 118.396511][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 118.566083][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 118.575666][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.584041][ T4810] usb 1-1: Product: syz [ 118.588283][ T4810] usb 1-1: Manufacturer: syz [ 118.592902][ T4810] usb 1-1: SerialNumber: syz [ 118.599282][ T4810] usb 1-1: config 0 descriptor?? [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 118.667302][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5143] exit_group(0) = ? [ 118.825993][ T4810] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x55555602d660, 24 [pid 5068] <... clone resumed>, child_tidptr=0x55555602d650) = 5144 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 119.276054][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 119.545990][ T4810] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 119.966062][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.973779][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555602d650) = 5146 ./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x55555602d660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 120.196506][ T4810] usb 1-1: USB disconnect, device number 24 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 120.655930][ T4810] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 120.895910][ T4810] usb 1-1: Using ep0 maxpacket: 16 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 121.016042][ T4810] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 121.026212][ T4810] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [ 121.196134][ T4810] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 121.205271][ T4810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.213497][ T4810] usb 1-1: Product: syz [ 121.217780][ T4810] usb 1-1: Manufacturer: syz [ 121.222402][ T4810] usb 1-1: SerialNumber: syz [ 121.229153][ T4810] usb 1-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 121.287333][ T4810] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 121.445957][ T4810] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555602d650) = 5147 ./strace-static-x86_64: Process 5147 attached [pid 5147] set_robust_list(0x55555602d660, 24) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 121.896004][ T4810] usb 1-1: device descriptor read/64, error -71 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 122.165913][ T4810] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 29 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 8 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faf6510b3ec) = -1 EINVAL (Invalid argument) [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe8a1116c0) = 0 [ 122.596212][ T4810] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.604586][ T4810] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5147] exit_group(0) = ? [pid 5147] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached , child_tidptr=0x55555602d650) = 5149 [pid 5149] set_robust_list(0x55555602d660, 24) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [ 122.826862][ T4810] usb 1-1: USB disconnect, device number 25 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe8a1126d0) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 123.037465][ T9] ------------[ cut here ]------------ [ 123.037835][ T5145] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.043338][ T9] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 123.057878][ T5137] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.064427][ T5107] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.064496][ T5133] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.071018][ T5110] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.083888][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.083901][ T5124] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.090392][ T5101] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.096814][ T5121] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.103320][ T5140] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.109744][ T5114] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.117052][ T9] WARNING: CPU: 0 PID: 9 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 123.122725][ T5104] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.131731][ T9] Modules linked in: [ 123.138958][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.142130][ T9] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.8.0-rc5-syzkaller #0 [ 123.156720][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 123.166920][ T9] Workqueue: events request_firmware_work_func [ 123.173125][ T9] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 123.178987][ T9] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 f9 ba 8b 4c 89 f6 e8 f2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.198673][ T9] RSP: 0018:ffffc900000e77c0 EFLAGS: 00010246 [ 123.204735][ T9] RAX: c6f1d17a47b75d00 RBX: ffff8880236d5038 RCX: ffff8880172b0000 [ 123.213160][ T9] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.221328][ T9] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff9200001ce98 [ 123.229344][ T9] R10: dffffc0000000000 R11: fffff5200001ce99 R12: ffff8880236d5008 [ 123.237376][ T9] R13: 1ffffffff18453c4 R14: ffffffff8c229e00 R15: ffff88802dcd4d90 [ 123.245347][ T9] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 123.254331][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.261011][ T9] CR2: 00007faf650f1960 CR3: 000000007836a000 CR4: 00000000003506f0 [ 123.269164][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.277233][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.285227][ T9] Call Trace: [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 123.288577][ T9] [ 123.291534][ T9] ? __warn+0x162/0x4b0 [ 123.295719][ T9] ? sysfs_remove_group+0x17f/0x2b0 [ 123.301036][ T9] ? report_bug+0x2b3/0x500 [ 123.305575][ T9] ? sysfs_remove_group+0x17f/0x2b0 [ 123.311220][ T9] ? handle_bug+0x3e/0x70 [ 123.315556][ T9] ? exc_invalid_op+0x1a/0x50 [ 123.320306][ T9] ? asm_exc_invalid_op+0x1a/0x20 [ 123.325353][ T9] ? __warn_printk+0x292/0x360 [ 123.330171][ T9] ? sysfs_remove_group+0x17f/0x2b0 [ 123.335412][ T9] ? sysfs_unmerge_group+0x10c/0x130 [ 123.340778][ T9] device_del+0x28b/0xa30 [ 123.345125][ T9] ? __pfx_device_del+0x10/0x10 [ 123.350027][ T9] ? complete_all+0xd5/0x1e0 [ 123.354642][ T9] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.360229][ T9] _request_firmware+0xc97/0x1250 [ 123.365403][ T9] ? __pfx__request_firmware+0x10/0x10 [ 123.365909][ T4810] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 123.371019][ T9] request_firmware_work_func+0x12a/0x280 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe8a1116c0) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 123.384309][ T9] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.390664][ T9] ? process_scheduled_works+0x825/0x1420 [ 123.396608][ T9] process_scheduled_works+0x913/0x1420 [ 123.402221][ T9] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.408314][ T9] ? assign_work+0x364/0x3d0 [ 123.412940][ T9] worker_thread+0xa5f/0x1000 [ 123.417756][ T9] ? __pfx_worker_thread+0x10/0x10 [ 123.423386][ T9] kthread+0x2ef/0x390 [ 123.427635][ T9] ? __pfx_worker_thread+0x10/0x10 [ 123.432914][ T9] ? __pfx_kthread+0x10/0x10 [ 123.437604][ T9] ret_from_fork+0x4b/0x80 [ 123.442047][ T9] ? __pfx_kthread+0x10/0x10 [ 123.447488][ T9] ret_from_fork_asm+0x1b/0x30 [ 123.452299][ T9] [ 123.455320][ T9] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 123.462606][ T9] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.8.0-rc5-syzkaller #0 [ 123.470667][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 123.480713][ T9] Workqueue: events request_firmware_work_func [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe8a1126d0) = 0 [ 123.486867][ T9] Call Trace: [ 123.490144][ T9] [ 123.493082][ T9] dump_stack_lvl+0x1e7/0x2e0 [ 123.497760][ T9] ? __pfx_dump_stack_lvl+0x10/0x10 [ 123.502951][ T9] ? __pfx__printk+0x10/0x10 [ 123.507552][ T9] ? vscnprintf+0x5d/0x90 [ 123.511882][ T9] panic+0x349/0x860 [ 123.515787][ T9] ? __warn+0x171/0x4b0 [ 123.519964][ T9] ? __pfx_panic+0x10/0x10 [ 123.524378][ T9] ? ret_from_fork_asm+0x1b/0x30 [ 123.529319][ T9] __warn+0x31c/0x4b0 [ 123.533310][ T9] ? sysfs_remove_group+0x17f/0x2b0 [ 123.538532][ T9] report_bug+0x2b3/0x500 [ 123.542889][ T9] ? sysfs_remove_group+0x17f/0x2b0 [ 123.548099][ T9] handle_bug+0x3e/0x70 [ 123.552262][ T9] exc_invalid_op+0x1a/0x50 [ 123.556778][ T9] asm_exc_invalid_op+0x1a/0x20 [ 123.561644][ T9] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.567453][ T9] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 f9 ba 8b 4c 89 f6 e8 f2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.587073][ T9] RSP: 0018:ffffc900000e77c0 EFLAGS: 00010246 [ 123.593144][ T9] RAX: c6f1d17a47b75d00 RBX: ffff8880236d5038 RCX: ffff8880172b0000 [ 123.601135][ T9] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.609115][ T9] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff9200001ce98 [ 123.617104][ T9] R10: dffffc0000000000 R11: fffff5200001ce99 R12: ffff8880236d5008 [ 123.625079][ T9] R13: 1ffffffff18453c4 R14: ffffffff8c229e00 R15: ffff88802dcd4d90 [ 123.633081][ T9] ? __warn_printk+0x292/0x360 [ 123.637867][ T9] ? sysfs_unmerge_group+0x10c/0x130 [ 123.643168][ T9] device_del+0x28b/0xa30 [ 123.647508][ T9] ? __pfx_device_del+0x10/0x10 [ 123.652360][ T9] ? complete_all+0xd5/0x1e0 [ 123.656955][ T9] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.662433][ T9] _request_firmware+0xc97/0x1250 [ 123.667469][ T9] ? __pfx__request_firmware+0x10/0x10 [ 123.672954][ T9] request_firmware_work_func+0x12a/0x280 [ 123.678678][ T9] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.684955][ T9] ? process_scheduled_works+0x825/0x1420 [ 123.690728][ T9] process_scheduled_works+0x913/0x1420 [ 123.696314][ T9] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.702322][ T9] ? assign_work+0x364/0x3d0 [ 123.706959][ T9] worker_thread+0xa5f/0x1000 [ 123.711688][ T9] ? __pfx_worker_thread+0x10/0x10 [ 123.716870][ T9] kthread+0x2ef/0x390 [ 123.720968][ T9] ? __pfx_worker_thread+0x10/0x10 [ 123.726100][ T9] ? __pfx_kthread+0x10/0x10 [ 123.730699][ T9] ret_from_fork+0x4b/0x80 [ 123.735117][ T9] ? __pfx_kthread+0x10/0x10 [ 123.739729][ T9] ret_from_fork_asm+0x1b/0x30 [ 123.744523][ T9] [ 123.747722][ T9] Kernel Offset: disabled [ 123.752124][ T9] Rebooting in 86400 seconds..