./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1753644818 <...> Warning: Permanently added '10.128.0.106' (ED25519) to the list of known hosts. execve("./syz-executor1753644818", ["./syz-executor1753644818"], 0x7ffe2ad7a210 /* 10 vars */) = 0 brk(NULL) = 0x555556af2000 brk(0x555556af2d00) = 0x555556af2d00 arch_prctl(ARCH_SET_FS, 0x555556af2380) = 0 set_tid_address(0x555556af2650) = 5066 set_robust_list(0x555556af2660, 24) = 0 rseq(0x555556af2ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1753644818", 4096) = 28 getrandom("\xd7\xd6\xe6\x2c\x0e\xbd\x1c\xf6", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556af2d00 brk(0x555556b13d00) = 0x555556b13d00 brk(0x555556b14000) = 0x555556b14000 mprotect(0x7f94d3df3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af2650) = 5067 ./strace-static-x86_64: Process 5067 attached [pid 5067] set_robust_list(0x555556af2660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 75.497093][ T782] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 75.736831][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 75.877038][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 75.887710][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 76.107130][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 76.116669][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.125056][ T782] usb 1-1: Product: syz [ 76.129277][ T782] usb 1-1: Manufacturer: syz [ 76.133899][ T782] usb 1-1: SerialNumber: syz [ 76.142760][ T782] usb 1-1: config 0 descriptor?? [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 76.222180][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 76.377384][ T782] usb 1-1: reset high-speed USB device number 2 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555556af2650) = 5072 [pid 5072] set_robust_list(0x555556af2660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 76.816833][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 77.106891][ T782] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 77.517877][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.525784][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 77.536148][ T5070] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 77.545295][ T5070] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x555556af2650) = 5075 [pid 5075] set_robust_list(0x555556af2660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [ 77.744468][ T782] usb 1-1: USB disconnect, device number 2 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 78.256847][ T782] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [ 78.496841][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 78.616971][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 78.627190][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 78.797003][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 78.806117][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.814444][ T782] usb 1-1: Product: syz [ 78.818689][ T782] usb 1-1: Manufacturer: syz [ 78.823302][ T782] usb 1-1: SerialNumber: syz [ 78.830336][ T782] usb 1-1: config 0 descriptor?? [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 78.869063][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 79.026849][ T782] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [pid 5076] set_robust_list(0x555556af2660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5076 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 79.496801][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [ 79.786903][ T782] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 80.217552][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 80.226002][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555556af2650) = 5078 [pid 5078] set_robust_list(0x555556af2660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [ 80.420656][ T782] usb 1-1: USB disconnect, device number 3 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 80.876848][ T782] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 81.136792][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 81.286956][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 81.297335][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 81.476982][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 81.486437][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.494934][ T782] usb 1-1: Product: syz [ 81.499144][ T782] usb 1-1: Manufacturer: syz [ 81.503738][ T782] usb 1-1: SerialNumber: syz [ 81.510568][ T782] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 81.548705][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 81.706882][ T782] usb 1-1: reset high-speed USB device number 4 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555556af2660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5079 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 82.186987][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 82.466885][ T782] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 82.907049][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.914807][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x555556af2660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5081 [pid 5081] <... prctl resumed>) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 83.132448][ T1660] usb 1-1: USB disconnect, device number 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 83.596896][ T1660] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 83.836900][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 83.957043][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.967118][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 84.136974][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 84.146048][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.154560][ T1660] usb 1-1: Product: syz [ 84.158962][ T1660] usb 1-1: Manufacturer: syz [ 84.163590][ T1660] usb 1-1: SerialNumber: syz [ 84.170549][ T1660] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 84.230076][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5081] exit_group(0) = ? [ 84.386975][ T1660] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555556af2660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5082 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 84.836865][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 85.106867][ T1660] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 85.526962][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 85.535056][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x555556af2650) = 5084 [pid 5084] set_robust_list(0x555556af2660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [ 85.741971][ T1660] usb 1-1: USB disconnect, device number 5 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 86.196842][ T1660] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [ 86.436773][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 86.556953][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 86.567001][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 86.737019][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 86.747228][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.755436][ T1660] usb 1-1: Product: syz [ 86.759781][ T1660] usb 1-1: Manufacturer: syz [ 86.764482][ T1660] usb 1-1: SerialNumber: syz [ 86.771845][ T1660] usb 1-1: config 0 descriptor?? [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 86.818597][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 86.976899][ T1660] usb 1-1: reset high-speed USB device number 6 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555556af2650) = 5085 [pid 5085] set_robust_list(0x555556af2660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 87.069303][ T8] cfg80211: failed to load regulatory.db [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 87.416888][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 87.686883][ T1660] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 88.117310][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.125565][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x555556af2660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5086 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 88.330323][ T782] usb 1-1: USB disconnect, device number 6 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 88.786898][ T782] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 89.036818][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 89.156966][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 89.167241][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 89.336932][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 89.346340][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.354707][ T782] usb 1-1: Product: syz [ 89.358944][ T782] usb 1-1: Manufacturer: syz [ 89.363529][ T782] usb 1-1: SerialNumber: syz [ 89.370492][ T782] usb 1-1: config 0 descriptor?? [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 89.419157][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5086] exit_group(0) = ? [ 89.576898][ T782] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x555556af2660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5087 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 90.016846][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 90.286940][ T782] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 90.756969][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.765141][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x555556af2650) = 5089 [pid 5089] set_robust_list(0x555556af2660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [ 90.967109][ T1660] usb 1-1: USB disconnect, device number 7 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 91.446852][ T1660] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 91.706812][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 91.846955][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.856958][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 92.037237][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 92.046327][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.054398][ T1660] usb 1-1: Product: syz [ 92.058655][ T1660] usb 1-1: Manufacturer: syz [ 92.063346][ T1660] usb 1-1: SerialNumber: syz [ 92.071220][ T1660] usb 1-1: config 0 descriptor?? [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 92.108752][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ [ 92.266822][ T1660] usb 1-1: reset high-speed USB device number 8 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x555556af2650) = 5090 [pid 5090] set_robust_list(0x555556af2660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 92.696979][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 92.966888][ T1660] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 93.366942][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 93.374740][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x555556af2650) = 5091 [pid 5091] set_robust_list(0x555556af2660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [ 93.596884][ T782] usb 1-1: USB disconnect, device number 8 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 94.056893][ T782] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 94.296815][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 94.416947][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.426972][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 94.597003][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 94.606369][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.614441][ T782] usb 1-1: Product: syz [ 94.618676][ T782] usb 1-1: Manufacturer: syz [ 94.623293][ T782] usb 1-1: SerialNumber: syz [ 94.630016][ T782] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 94.698927][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5091] exit_group(0) = ? [ 94.856880][ T782] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x555556af2660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5092 [pid 5092] <... prctl resumed>) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 95.296886][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 95.566886][ T782] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 95.987026][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.994815][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x555556af2650) = 5094 [pid 5094] set_robust_list(0x555556af2660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 96.208940][ T1660] usb 1-1: USB disconnect, device number 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [ 96.626857][ T1660] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 96.886852][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 97.026929][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 97.036955][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 97.206963][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 97.216311][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.224587][ T1660] usb 1-1: Product: syz [ 97.228803][ T1660] usb 1-1: Manufacturer: syz [ 97.233395][ T1660] usb 1-1: SerialNumber: syz [ 97.240017][ T1660] usb 1-1: config 0 descriptor?? [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 97.298674][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 97.456885][ T1660] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x555556af2650) = 5095 [pid 5095] set_robust_list(0x555556af2660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 97.906815][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 98.176854][ T1660] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 98.597036][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.604793][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x555556af2650) = 5097 [pid 5097] set_robust_list(0x555556af2660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [ 98.803662][ T1660] usb 1-1: USB disconnect, device number 10 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 99.276825][ T1660] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 99.516825][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 99.646925][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 99.656963][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 99.846998][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 99.856083][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.864416][ T1660] usb 1-1: Product: syz [ 99.868692][ T1660] usb 1-1: Manufacturer: syz [ 99.873322][ T1660] usb 1-1: SerialNumber: syz [ 99.880220][ T1660] usb 1-1: config 0 descriptor?? [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 99.928434][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 100.086920][ T1660] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x555556af2650) = 5098 [pid 5098] set_robust_list(0x555556af2660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 100.536855][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 100.806809][ T1660] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 101.267059][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 101.275594][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x555556af2660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5100 [pid 5100] <... prctl resumed>) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 101.486093][ T1660] usb 1-1: USB disconnect, device number 11 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 101.946841][ T1660] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 102.186885][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 102.306909][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.316939][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 102.486952][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 102.496056][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.504801][ T1660] usb 1-1: Product: syz [ 102.509426][ T1660] usb 1-1: Manufacturer: syz [ 102.514059][ T1660] usb 1-1: SerialNumber: syz [ 102.520932][ T1660] usb 1-1: config 0 descriptor?? [ 102.559426][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x555556af2650) = 5101 [pid 5101] set_robust_list(0x555556af2660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [ 102.716899][ T1660] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 103.146847][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 103.416840][ T1660] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 103.817242][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.825138][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x555556af2650) = 5103 [pid 5103] set_robust_list(0x555556af2660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 104.030384][ T1660] usb 1-1: USB disconnect, device number 12 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 104.456883][ T1660] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 104.716822][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 104.836972][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.847036][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 105.017000][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 105.026096][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.034653][ T1660] usb 1-1: Product: syz [ 105.039045][ T1660] usb 1-1: Manufacturer: syz [ 105.043663][ T1660] usb 1-1: SerialNumber: syz [ 105.051840][ T1660] usb 1-1: config 0 descriptor?? [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 105.118342][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5103] exit_group(0) = ? [ 105.276865][ T1660] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x555556af2650) = 5104 [pid 5104] set_robust_list(0x555556af2660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 105.736835][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 106.006852][ T1660] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 106.427119][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.434886][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x555556af2660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5106 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [ 106.647627][ T1660] usb 1-1: USB disconnect, device number 13 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 107.106899][ T1660] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 107.356817][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 107.476961][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 107.486998][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 107.677012][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 107.686097][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.694126][ T1660] usb 1-1: Product: syz [ 107.698337][ T1660] usb 1-1: Manufacturer: syz [ 107.702925][ T1660] usb 1-1: SerialNumber: syz [ 107.709463][ T1660] usb 1-1: config 0 descriptor?? [ 107.748949][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x555556af2650) = 5107 [ 107.906836][ T1660] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5107] set_robust_list(0x555556af2660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 108.347025][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 108.616847][ T1660] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 109.047002][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.054767][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x555556af2650) = 5109 [pid 5109] set_robust_list(0x555556af2660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [ 109.274838][ T782] usb 1-1: USB disconnect, device number 14 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 109.756821][ T782] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 109.996784][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 110.116928][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 110.127212][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 110.296989][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 110.306451][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.315139][ T782] usb 1-1: Product: syz [ 110.319388][ T782] usb 1-1: Manufacturer: syz [ 110.323978][ T782] usb 1-1: SerialNumber: syz [ 110.330792][ T782] usb 1-1: config 0 descriptor?? [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 110.388749][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5109] exit_group(0) = ? [ 110.546886][ T782] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x555556af2650) = 5115 [pid 5115] set_robust_list(0x555556af2660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 111.006857][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 111.286997][ T782] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 111.717000][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.725651][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x555556af2650) = 5118 [pid 5118] set_robust_list(0x555556af2660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 111.938742][ T782] usb 1-1: USB disconnect, device number 15 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 112.396789][ T782] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 112.636762][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 112.756905][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.766962][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 112.937022][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 112.946110][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.954696][ T782] usb 1-1: Product: syz [ 112.959135][ T782] usb 1-1: Manufacturer: syz [ 112.963739][ T782] usb 1-1: SerialNumber: syz [ 112.970335][ T782] usb 1-1: config 0 descriptor?? [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 113.008374][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 113.166891][ T782] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x555556af2650) = 5119 [pid 5119] set_robust_list(0x555556af2660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 113.626988][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 113.896843][ T782] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 114.297222][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.305527][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x555556af2650) = 5121 [pid 5121] set_robust_list(0x555556af2660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [ 114.512515][ T782] usb 1-1: USB disconnect, device number 16 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 114.966877][ T782] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 115.206841][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 115.327015][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.337067][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 115.507007][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 115.516128][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.524670][ T782] usb 1-1: Product: syz [ 115.529337][ T782] usb 1-1: Manufacturer: syz [ 115.533936][ T782] usb 1-1: SerialNumber: syz [ 115.541617][ T782] usb 1-1: config 0 descriptor?? [ 115.589114][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x555556af2650) = 5122 [ 115.746876][ T782] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5122] set_robust_list(0x555556af2660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 116.186924][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 116.456835][ T782] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 116.887080][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.895492][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555556af2650) = 5124 [pid 5124] set_robust_list(0x555556af2660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [ 117.104559][ T782] usb 1-1: USB disconnect, device number 17 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 117.566836][ T782] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 117.806806][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 117.926884][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 117.937057][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 118.106956][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 118.116052][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.124165][ T782] usb 1-1: Product: syz [ 118.128668][ T782] usb 1-1: Manufacturer: syz [ 118.133262][ T782] usb 1-1: SerialNumber: syz [ 118.148020][ T782] usb 1-1: config 0 descriptor?? [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 118.188972][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5124] exit_group(0) = ? [ 118.346865][ T782] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x555556af2650) = 5125 [pid 5125] set_robust_list(0x555556af2660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 118.816848][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 119.086822][ T782] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 119.537233][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.544973][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x555556af2660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5127 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 119.747684][ T782] usb 1-1: USB disconnect, device number 18 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 120.176877][ T782] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 120.426934][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 120.556960][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 120.567275][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 120.757250][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 120.766432][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.775409][ T782] usb 1-1: Product: syz [ 120.780033][ T782] usb 1-1: Manufacturer: syz [ 120.784660][ T782] usb 1-1: SerialNumber: syz [ 120.791385][ T782] usb 1-1: config 0 descriptor?? [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 120.828597][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5127] exit_group(0) = ? [ 120.986883][ T782] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555556af2660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5128 [pid 5128] <... prctl resumed>) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 121.436862][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 121.706882][ T782] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 122.117015][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.125038][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x555556af2650) = 5130 [pid 5130] set_robust_list(0x555556af2660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [ 122.345085][ T1660] usb 1-1: USB disconnect, device number 19 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 122.806859][ T1660] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [ 123.046778][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 123.167020][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 123.177120][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 123.346911][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 123.356106][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.364457][ T1660] usb 1-1: Product: syz [ 123.368730][ T1660] usb 1-1: Manufacturer: syz [ 123.373327][ T1660] usb 1-1: SerialNumber: syz [ 123.381170][ T1660] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 123.438608][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5130] exit_group(0) = ? [ 123.596861][ T1660] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af2650) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x555556af2660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 124.106844][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 124.376793][ T1660] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 124.776945][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 124.784893][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x555556af2650) = 5133 [pid 5133] set_robust_list(0x555556af2660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 124.990894][ T1660] usb 1-1: USB disconnect, device number 20 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 125.446834][ T1660] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [ 125.686823][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 125.806885][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 125.816917][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 125.987026][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 125.996124][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.004947][ T1660] usb 1-1: Product: syz [ 126.009415][ T1660] usb 1-1: Manufacturer: syz [ 126.014010][ T1660] usb 1-1: SerialNumber: syz [ 126.021011][ T1660] usb 1-1: config 0 descriptor?? [ 126.059445][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 126.216838][ T1660] usb 1-1: reset high-speed USB device number 21 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x555556af2660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5134 [pid 5134] <... prctl resumed>) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 126.666836][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 126.936953][ T1660] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 127.356974][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.364802][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x555556af2650) = 5135 [pid 5135] set_robust_list(0x555556af2660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 127.585192][ T782] usb 1-1: USB disconnect, device number 21 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 128.016860][ T782] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 128.256798][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [ 128.376941][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 128.387309][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 128.556936][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 128.566024][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.574115][ T782] usb 1-1: Product: syz [ 128.578740][ T782] usb 1-1: Manufacturer: syz [ 128.583346][ T782] usb 1-1: SerialNumber: syz [ 128.593664][ T782] usb 1-1: config 0 descriptor?? [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 128.658500][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 128.816883][ T782] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af2650) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x555556af2660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 129.266827][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 129.536850][ T782] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 129.967425][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 129.975451][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556af2650) = 5139 ./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x555556af2660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [ 130.173700][ T1660] usb 1-1: USB disconnect, device number 22 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 130.636807][ T1660] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 130.886821][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 131.006879][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 131.017188][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 131.187170][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 131.196286][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.205106][ T1660] usb 1-1: Product: syz [ 131.209665][ T1660] usb 1-1: Manufacturer: syz [ 131.214282][ T1660] usb 1-1: SerialNumber: syz [ 131.221414][ T1660] usb 1-1: config 0 descriptor?? [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 131.289037][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 131.446866][ T1660] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x555556af2660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5140 [pid 5140] <... prctl resumed>) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 131.916836][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 132.186882][ T1660] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 132.587020][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 132.594796][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x555556af2660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5142 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 132.803883][ T782] usb 1-1: USB disconnect, device number 23 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 133.266856][ T782] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 133.516791][ T782] usb 1-1: Using ep0 maxpacket: 16 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 133.636992][ T782] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 133.647050][ T782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 133.816982][ T782] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 133.826113][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.834798][ T782] usb 1-1: Product: syz [ 133.839646][ T782] usb 1-1: Manufacturer: syz [ 133.844252][ T782] usb 1-1: SerialNumber: syz [ 133.850938][ T782] usb 1-1: config 0 descriptor?? [ 133.889313][ T782] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5142] exit_group(0) = ? [ 134.046906][ T782] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x555556af2650) = 5143 [pid 5143] set_robust_list(0x555556af2660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 134.496867][ T782] usb 1-1: device descriptor read/64, error -71 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 134.766851][ T782] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 135.217779][ T782] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 135.225566][ T782] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x555556af2660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5146 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [ 135.425356][ T1660] usb 1-1: USB disconnect, device number 24 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 135.886845][ T1660] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 136.126795][ T1660] usb 1-1: Using ep0 maxpacket: 16 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 136.246970][ T1660] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 136.257071][ T1660] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [ 136.437005][ T1660] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 136.446085][ T1660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.454147][ T1660] usb 1-1: Product: syz [ 136.458371][ T1660] usb 1-1: Manufacturer: syz [ 136.462968][ T1660] usb 1-1: SerialNumber: syz [ 136.469931][ T1660] usb 1-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 136.538740][ T1660] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5146] exit_group(0) = ? [ 136.696805][ T1660] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached [pid 5147] set_robust_list(0x555556af2660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5147 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 137.146850][ T1660] usb 1-1: device descriptor read/64, error -71 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 137.416850][ T1660] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 29 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 8 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f94d3df93ec) = -1 EINVAL (Invalid argument) [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe34fef5c0) = 0 [ 137.836982][ T1660] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 137.845456][ T1660] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5147] exit_group(0) = ? [pid 5147] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x555556af2660, 24) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555556af2650) = 5149 [pid 5149] <... prctl resumed>) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe34ff05d0) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 138.057415][ T1660] usb 1-1: USB disconnect, device number 25 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 138.268828][ T5141] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.269126][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.275612][ T5126] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.281851][ T5138] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.289187][ T5070] ------------[ cut here ]------------ [ 138.294698][ T5102] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.300250][ T5070] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 138.314731][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.314828][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.322170][ T5123] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.327705][ T5145] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.334161][ T5120] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.340610][ T5096] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.347029][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.360205][ T5105] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.366793][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.367174][ T5070] WARNING: CPU: 0 PID: 5070 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 138.373355][ T5099] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.382541][ T5070] Modules linked in: [ 138.389022][ T5088] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.392886][ T5070] CPU: 0 PID: 5070 Comm: kworker/0:3 Not tainted 6.8.0-rc5-syzkaller-00029-g39133352cbed #0 [ 138.399364][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 138.409398][ T5070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 138.409415][ T5070] Workqueue: events request_firmware_work_func [ 138.432218][ T5070] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 138.438121][ T5070] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 fa ba 8b 4c 89 f6 e8 b2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 138.458015][ T5070] RSP: 0018:ffffc90003a1f7c0 EFLAGS: 00010246 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 138.464093][ T5070] RAX: f98cbd7dd69af700 RBX: ffff88802d7dc038 RCX: ffff88802b17bb80 [ 138.472133][ T5070] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 138.480207][ T5070] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff92000743e4c [ 138.488263][ T5070] R10: dffffc0000000000 R11: fffff52000743e4d R12: ffff88802d7dc008 [ 138.496263][ T5070] R13: 1ffffffff18453e8 R14: ffffffff8c229f20 R15: ffff88802d8ccaa8 [ 138.504741][ T5070] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 138.513753][ T5070] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.520401][ T5070] CR2: 00007f94d3d81650 CR3: 000000002d924000 CR4: 00000000003506f0 [ 138.528432][ T5070] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.536411][ T5070] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.544449][ T5070] Call Trace: [ 138.547778][ T5070] [ 138.550715][ T5070] ? __warn+0x162/0x4b0 [ 138.554878][ T5070] ? sysfs_remove_group+0x17f/0x2b0 [ 138.560139][ T5070] ? report_bug+0x2b3/0x500 [ 138.564684][ T5070] ? sysfs_remove_group+0x17f/0x2b0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 138.566814][ T1660] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 138.569955][ T5070] ? handle_bug+0x3e/0x70 [ 138.581864][ T5070] ? exc_invalid_op+0x1a/0x50 [ 138.586556][ T5070] ? asm_exc_invalid_op+0x1a/0x20 [ 138.591658][ T5070] ? __warn_printk+0x292/0x360 [ 138.596452][ T5070] ? sysfs_remove_group+0x17f/0x2b0 [ 138.601721][ T5070] ? sysfs_unmerge_group+0x10c/0x130 [ 138.607092][ T5070] device_del+0x28b/0xa30 [ 138.611471][ T5070] ? __pfx_device_del+0x10/0x10 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe34fef5c0) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 138.616639][ T5070] ? complete_all+0xd5/0x1e0 [ 138.621609][ T5070] firmware_fallback_sysfs+0x3b4/0x9e0 [ 138.627181][ T5070] _request_firmware+0xc97/0x1250 [ 138.632654][ T5070] ? __pfx__request_firmware+0x10/0x10 [ 138.638200][ T5070] request_firmware_work_func+0x12a/0x280 [ 138.644130][ T5070] ? __pfx_request_firmware_work_func+0x10/0x10 [ 138.650455][ T5070] ? process_scheduled_works+0x825/0x1420 [ 138.656239][ T5070] process_scheduled_works+0x913/0x1420 [ 138.661894][ T5070] ? __pfx_process_scheduled_works+0x10/0x10 [ 138.667985][ T5070] ? assign_work+0x364/0x3d0 [ 138.672618][ T5070] worker_thread+0xa5f/0x1000 [ 138.677394][ T5070] ? __pfx_worker_thread+0x10/0x10 [ 138.682540][ T5070] kthread+0x2ef/0x390 [ 138.686615][ T5070] ? __pfx_worker_thread+0x10/0x10 [ 138.691825][ T5070] ? __pfx_kthread+0x10/0x10 [ 138.696533][ T5070] ret_from_fork+0x4b/0x80 [ 138.701020][ T5070] ? __pfx_kthread+0x10/0x10 [ 138.705640][ T5070] ret_from_fork_asm+0x1b/0x30 [ 138.710514][ T5070] [ 138.713559][ T5070] Kernel panic - not syncing: kernel: panic_on_warn set ... [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe34ff05d0) = 0 [ 138.720843][ T5070] CPU: 0 PID: 5070 Comm: kworker/0:3 Not tainted 6.8.0-rc5-syzkaller-00029-g39133352cbed #0 [ 138.730948][ T5070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 138.741018][ T5070] Workqueue: events request_firmware_work_func [ 138.747206][ T5070] Call Trace: [ 138.750486][ T5070] [ 138.753412][ T5070] dump_stack_lvl+0x1e7/0x2e0 [ 138.758123][ T5070] ? __pfx_dump_stack_lvl+0x10/0x10 [ 138.763334][ T5070] ? __pfx__printk+0x10/0x10 [ 138.767941][ T5070] ? vscnprintf+0x5d/0x90 [ 138.772283][ T5070] panic+0x349/0x860 [ 138.776196][ T5070] ? __warn+0x171/0x4b0 [ 138.780366][ T5070] ? __pfx_panic+0x10/0x10 [ 138.784807][ T5070] ? ret_from_fork_asm+0x1b/0x30 [ 138.789788][ T5070] __warn+0x31c/0x4b0 [ 138.793780][ T5070] ? sysfs_remove_group+0x17f/0x2b0 [ 138.798990][ T5070] report_bug+0x2b3/0x500 [ 138.803331][ T5070] ? sysfs_remove_group+0x17f/0x2b0 [ 138.808541][ T5070] handle_bug+0x3e/0x70 [ 138.812711][ T5070] exc_invalid_op+0x1a/0x50 [ 138.817233][ T5070] asm_exc_invalid_op+0x1a/0x20 [ 138.822098][ T5070] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 138.827916][ T5070] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 fa ba 8b 4c 89 f6 e8 b2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 138.847530][ T5070] RSP: 0018:ffffc90003a1f7c0 EFLAGS: 00010246 [ 138.853609][ T5070] RAX: f98cbd7dd69af700 RBX: ffff88802d7dc038 RCX: ffff88802b17bb80 [ 138.861616][ T5070] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 138.869593][ T5070] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff92000743e4c [ 138.877571][ T5070] R10: dffffc0000000000 R11: fffff52000743e4d R12: ffff88802d7dc008 [ 138.885546][ T5070] R13: 1ffffffff18453e8 R14: ffffffff8c229f20 R15: ffff88802d8ccaa8 [ 138.893530][ T5070] ? __warn_printk+0x292/0x360 [ 138.898325][ T5070] ? sysfs_unmerge_group+0x10c/0x130 [ 138.903621][ T5070] device_del+0x28b/0xa30 [ 138.907970][ T5070] ? __pfx_device_del+0x10/0x10 [ 138.912830][ T5070] ? complete_all+0xd5/0x1e0 [ 138.917440][ T5070] firmware_fallback_sysfs+0x3b4/0x9e0 [ 138.922924][ T5070] _request_firmware+0xc97/0x1250 [ 138.927977][ T5070] ? __pfx__request_firmware+0x10/0x10 [ 138.933461][ T5070] request_firmware_work_func+0x12a/0x280 [ 138.939201][ T5070] ? __pfx_request_firmware_work_func+0x10/0x10 [ 138.945466][ T5070] ? process_scheduled_works+0x825/0x1420 [ 138.951204][ T5070] process_scheduled_works+0x913/0x1420 [ 138.956790][ T5070] ? __pfx_process_scheduled_works+0x10/0x10 [ 138.962800][ T5070] ? assign_work+0x364/0x3d0 [ 138.967421][ T5070] worker_thread+0xa5f/0x1000 [ 138.972151][ T5070] ? __pfx_worker_thread+0x10/0x10 [ 138.977289][ T5070] kthread+0x2ef/0x390 [ 138.981385][ T5070] ? __pfx_worker_thread+0x10/0x10 [ 138.986515][ T5070] ? __pfx_kthread+0x10/0x10 [ 138.991116][ T5070] ret_from_fork+0x4b/0x80 [ 138.995551][ T5070] ? __pfx_kthread+0x10/0x10 [ 139.000157][ T5070] ret_from_fork_asm+0x1b/0x30 [ 139.004955][ T5070] [ 139.008238][ T5070] Kernel Offset: disabled [ 139.012678][ T5070] Rebooting in 86400 seconds..