./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor864818006 <...> DUID 00:04:9f:e8:07:f9:ba:36:1f:d4:05:68:5a:d1:6a:7f:90:cd forked to background, child pid 3182 [ 22.299923][ T3183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.311965][ T3183] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. execve("./syz-executor864818006", ["./syz-executor864818006"], 0x7ffe522de130 /* 10 vars */) = 0 brk(NULL) = 0x5555555ee000 brk(0x5555555eec40) = 0x5555555eec40 arch_prctl(ARCH_SET_FS, 0x5555555ee300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor864818006", 4096) = 27 brk(0x55555560fc40) = 0x55555560fc40 brk(0x555555610000) = 0x555555610000 mprotect(0x7f71d1545000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3605 attached , child_tidptr=0x5555555ee5d0) = 3605 [pid 3605] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3605] setpgid(0, 0) = 0 [pid 3605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3605] write(3, "1000", 4) = 4 [pid 3605] close(3) = 0 [pid 3605] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3605] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 syzkaller login: [ 38.685414][ T3238] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 39.085530][ T3238] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 39.165582][ T3238] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 39.176610][ T3238] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 39.186503][ T3238] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 39.197287][ T3238] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 39.365523][ T3238] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 39.375016][ T3238] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.383448][ T3238] usb 1-1: Product: syz [ 39.387748][ T3238] usb 1-1: Manufacturer: syz [ 39.392344][ T3238] usb 1-1: SerialNumber: syz [pid 3605] exit_group(0) = ? [pid 3605] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3605, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3608 ./strace-static-x86_64: Process 3608 attached [pid 3608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] setpgid(0, 0) = 0 [pid 3608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1000", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 39.716546][ T3238] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 40.095399][ T3238] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 40.495541][ T3238] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 40.615523][ T3238] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 40.623584][ T3238] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 40.636695][ T3238] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 40.645657][ T3238] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 3608] exit_group(0) = ? [pid 3608] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3608, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3612 ./strace-static-x86_64: Process 3612 attached [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] setpgid(0, 0) = 0 [pid 3612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "1000", 4) = 4 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 40.825856][ T7] usb 1-1: USB disconnect, device number 2 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 41.225401][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 41.625459][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 41.705584][ T7] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 41.716346][ T7] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 41.726412][ T7] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 41.737253][ T7] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 41.905568][ T7] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 41.914643][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.922793][ T7] usb 1-1: Product: syz [ 41.927043][ T7] usb 1-1: Manufacturer: syz [ 41.931662][ T7] usb 1-1: SerialNumber: syz [pid 3612] exit_group(0) = ? [pid 3612] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3613 attached , child_tidptr=0x5555555ee5d0) = 3613 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setpgid(0, 0) = 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1000", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 42.256159][ T7] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 42.635422][ T7] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 43.035529][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 43.155466][ T7] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 43.163146][ T7] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3613] exit_group(0) = ? [pid 3613] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 43.373116][ T26] usb 1-1: USB disconnect, device number 3 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 43.765393][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [ 44.195461][ T26] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 44.295506][ T26] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 44.306435][ T26] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 44.316476][ T26] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 44.327320][ T26] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 44.535479][ T26] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 44.544710][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.552734][ T26] usb 1-1: Product: syz [ 44.556910][ T26] usb 1-1: Manufacturer: syz [ 44.561495][ T26] usb 1-1: SerialNumber: syz [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3615 ./strace-static-x86_64: Process 3615 attached [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] setpgid(0, 0) = 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3615] write(3, "1000", 4) = 4 [pid 3615] close(3) = 0 [pid 3615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 44.886003][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 45.275459][ T26] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [ 45.745478][ T26] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 45.895532][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 45.903368][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3615] exit_group(0) = ? [pid 3615] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3617 attached , child_tidptr=0x5555555ee5d0) = 3617 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 46.100566][ T3611] usb 1-1: USB disconnect, device number 4 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 46.505402][ T3611] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 46.905479][ T3611] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 46.985467][ T3611] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 46.996339][ T3611] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 47.006350][ T3611] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 47.017321][ T3611] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 47.185516][ T3611] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 47.194573][ T3611] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.202647][ T3611] usb 1-1: Product: syz [ 47.206877][ T3611] usb 1-1: Manufacturer: syz [ 47.211461][ T3611] usb 1-1: SerialNumber: syz [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3618 ./strace-static-x86_64: Process 3618 attached [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setpgid(0, 0) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 47.536107][ T3611] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 47.915425][ T3611] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 48.315797][ T3611] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 48.435518][ T3611] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 48.443970][ T3611] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3618] exit_group(0) = ? [pid 3618] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 48.646424][ T22] usb 1-1: USB disconnect, device number 5 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 49.015396][ T22] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [ 49.455496][ T22] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 49.555534][ T22] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 49.566476][ T22] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 49.576528][ T22] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 49.587416][ T22] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 49.785474][ T22] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 49.795403][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.803405][ T22] usb 1-1: Product: syz [ 49.807752][ T22] usb 1-1: Manufacturer: syz [ 49.812345][ T22] usb 1-1: SerialNumber: syz [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3621 ./strace-static-x86_64: Process 3621 attached [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3621] setpgid(0, 0) = 0 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1000", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 50.136109][ T22] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 50.515424][ T22] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 50.975468][ T22] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 51.095474][ T22] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 51.103372][ T22] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3621] exit_group(0) = ? [pid 3621] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3623] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 51.301287][ T3616] usb 1-1: USB disconnect, device number 6 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 51.725454][ T3616] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 52.125528][ T3616] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 52.205684][ T3616] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 52.216561][ T3616] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 52.226704][ T3616] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 52.237555][ T3616] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 52.425535][ T3616] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 52.434609][ T3616] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.444062][ T3616] usb 1-1: Product: syz [ 52.448770][ T3616] usb 1-1: Manufacturer: syz [ 52.453383][ T3616] usb 1-1: SerialNumber: syz [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3624] close(3) = 0 [pid 3624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3624] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 52.776101][ T3616] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 53.155398][ T3616] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 53.555516][ T3616] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 53.675588][ T3616] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 53.683261][ T3616] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 53.895892][ T3622] usb 1-1: USB disconnect, device number 7 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 54.305436][ T3622] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 54.705487][ T3622] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 54.785560][ T3622] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 54.796660][ T3622] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 54.806687][ T3622] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 54.817633][ T3622] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 54.985508][ T3622] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 54.995033][ T3622] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.007429][ T3622] usb 1-1: Product: syz [ 55.011742][ T3622] usb 1-1: Manufacturer: syz [ 55.016498][ T3622] usb 1-1: SerialNumber: syz [pid 3626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 55.336119][ T3622] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 55.715390][ T3622] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 56.115536][ T3622] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 56.235502][ T3622] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 56.243620][ T3622] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 56.446493][ T3625] usb 1-1: USB disconnect, device number 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 56.805410][ T3625] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 57.205450][ T3625] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 57.285469][ T3625] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 57.296268][ T3625] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 57.306386][ T3625] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 57.317252][ T3625] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 57.485491][ T3625] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 57.494561][ T3625] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.503107][ T3625] usb 1-1: Product: syz [ 57.507467][ T3625] usb 1-1: Manufacturer: syz [ 57.512064][ T3625] usb 1-1: SerialNumber: syz [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 57.836380][ T3625] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 58.215390][ T3625] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 58.615474][ T3625] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 58.735520][ T3625] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 58.743276][ T3625] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 58.945761][ T3628] usb 1-1: USB disconnect, device number 9 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 59.355396][ T3628] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 59.755492][ T3628] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 59.835506][ T3628] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 59.846519][ T3628] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 59.856879][ T3628] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 59.867661][ T3628] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 60.035545][ T3628] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 60.044593][ T3628] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.053003][ T3628] usb 1-1: Product: syz [ 60.057362][ T3628] usb 1-1: Manufacturer: syz [ 60.061960][ T3628] usb 1-1: SerialNumber: syz [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 60.386844][ T3628] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 60.765440][ T3628] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 61.165474][ T3628] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 61.285528][ T3628] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.293693][ T3628] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 61.495643][ T3631] usb 1-1: USB disconnect, device number 10 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 61.895403][ T3631] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 62.295547][ T3631] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 62.376078][ T3631] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 62.386868][ T3631] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 62.396992][ T3631] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 62.407992][ T3631] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 62.575503][ T3631] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 62.584897][ T3631] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.593379][ T3631] usb 1-1: Product: syz [ 62.597704][ T3631] usb 1-1: Manufacturer: syz [ 62.602296][ T3631] usb 1-1: SerialNumber: syz [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 62.925976][ T3631] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 63.305410][ T3631] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 63.705533][ T3631] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 63.825546][ T3631] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 63.833218][ T3631] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3638] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 64.046712][ T3634] usb 1-1: USB disconnect, device number 11 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 64.455415][ T3634] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 64.865472][ T3634] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 64.945519][ T3634] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 64.956285][ T3634] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 64.966421][ T3634] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 64.977386][ T3634] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 65.155579][ T3634] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 65.164678][ T3634] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.173176][ T3634] usb 1-1: Product: syz [ 65.177531][ T3634] usb 1-1: Manufacturer: syz [ 65.182114][ T3634] usb 1-1: SerialNumber: syz [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 65.506200][ T3634] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 65.885421][ T3634] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [ 66.285469][ T3634] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 66.405623][ T3634] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 66.413337][ T3634] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 66.615658][ T3634] usb 1-1: USB disconnect, device number 12 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 67.045480][ T3634] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 67.455456][ T3634] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 67.535527][ T3634] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 67.546796][ T3634] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 67.556748][ T3634] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 67.567473][ T3634] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 67.735537][ T3634] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 67.745009][ T3634] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.753328][ T3634] usb 1-1: Product: syz [ 67.757573][ T3634] usb 1-1: Manufacturer: syz [ 67.762164][ T3634] usb 1-1: SerialNumber: syz [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3642 attached , child_tidptr=0x5555555ee5d0) = 3642 [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 68.085962][ T3634] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 68.465416][ T3634] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 68.865473][ T3634] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 68.985540][ T3634] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 68.993223][ T3634] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3644 attached , child_tidptr=0x5555555ee5d0) = 3644 [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 69.206741][ T3640] usb 1-1: USB disconnect, device number 13 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 69.615403][ T3640] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 70.015555][ T3640] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 70.095533][ T3640] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 70.106393][ T3640] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 70.116943][ T3640] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 70.127695][ T3640] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 70.295538][ T3640] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 70.304687][ T3640] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.313009][ T3640] usb 1-1: Product: syz [ 70.317354][ T3640] usb 1-1: Manufacturer: syz [ 70.321950][ T3640] usb 1-1: SerialNumber: syz [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 70.645985][ T3640] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 71.025422][ T3640] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 71.425504][ T3640] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 71.545502][ T3640] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 71.553587][ T3640] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 71.755919][ T3619] usb 1-1: USB disconnect, device number 14 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 72.145418][ T3619] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 72.625457][ T3619] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 72.715526][ T3619] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 72.726434][ T3619] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 72.736465][ T3619] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 72.747309][ T3619] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 72.935536][ T3619] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 72.944814][ T3619] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.953116][ T3619] usb 1-1: Product: syz [ 72.957514][ T3619] usb 1-1: Manufacturer: syz [ 72.962103][ T3619] usb 1-1: SerialNumber: syz [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3648 attached , child_tidptr=0x5555555ee5d0) = 3648 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 73.306008][ T3619] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 73.685456][ T3619] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 74.125547][ T3619] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 74.245536][ T3619] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.253559][ T3619] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3650 ./strace-static-x86_64: Process 3650 attached [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 74.455853][ T3643] usb 1-1: USB disconnect, device number 15 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 74.815418][ T3643] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 75.215478][ T3643] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 75.295484][ T3643] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 75.306249][ T3643] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 75.316768][ T3643] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 75.327642][ T3643] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 75.495512][ T3643] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 75.504581][ T3643] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.512641][ T3643] usb 1-1: Product: syz [ 75.516838][ T3643] usb 1-1: Manufacturer: syz [ 75.521418][ T3643] usb 1-1: SerialNumber: syz [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 75.845939][ T3643] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 76.225407][ T3643] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [ 76.315668][ T14] cfg80211: failed to load regulatory.db [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [ 76.625459][ T3643] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 76.755510][ T3643] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 76.763684][ T3643] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 76.979088][ T3646] usb 1-1: USB disconnect, device number 16 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 77.375432][ T3646] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [ 77.805466][ T3646] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 77.905489][ T3646] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 77.916777][ T3646] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 77.926861][ T3646] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 77.937803][ T3646] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 78.135496][ T3646] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 78.144842][ T3646] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.153306][ T3646] usb 1-1: Product: syz [ 78.157659][ T3646] usb 1-1: Manufacturer: syz [ 78.162242][ T3646] usb 1-1: SerialNumber: syz [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3654] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 78.506238][ T3646] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 78.895386][ T3646] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [ 79.365471][ T3646] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 79.505758][ T3646] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.513612][ T3646] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3655 ./strace-static-x86_64: Process 3655 attached [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 79.709977][ T3649] usb 1-1: USB disconnect, device number 17 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 80.115422][ T3649] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 80.515525][ T3649] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 80.595529][ T3649] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 80.606447][ T3649] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 80.616605][ T3649] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 80.627502][ T3649] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 80.795514][ T3649] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 80.804573][ T3649] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.812861][ T3649] usb 1-1: Product: syz [ 80.817293][ T3649] usb 1-1: Manufacturer: syz [ 80.821984][ T3649] usb 1-1: SerialNumber: syz [pid 3655] exit_group(0) = ? [pid 3655] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3656] close(3) = 0 [pid 3656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 81.146118][ T3649] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 81.525389][ T3649] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 81.925538][ T3649] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 82.045518][ T3649] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.053553][ T3649] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3656] exit_group(0) = ? [pid 3656] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 82.257965][ T14] usb 1-1: USB disconnect, device number 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 82.665405][ T14] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 83.065431][ T14] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 83.145514][ T14] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 83.156340][ T14] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 83.166567][ T14] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 83.177492][ T14] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 83.345504][ T14] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 83.354553][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.362944][ T14] usb 1-1: Product: syz [ 83.367162][ T14] usb 1-1: Manufacturer: syz [ 83.371774][ T14] usb 1-1: SerialNumber: syz [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 83.696083][ T14] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 84.075413][ T14] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 84.475516][ T14] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 84.595539][ T14] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.603229][ T14] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3661] exit_group(0) = ? [pid 3661] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3666 attached , child_tidptr=0x5555555ee5d0) = 3666 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3666] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 84.816267][ T3659] usb 1-1: USB disconnect, device number 19 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 85.225397][ T3659] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 85.625523][ T3659] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 85.705573][ T3659] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 85.716641][ T3659] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 85.726575][ T3659] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 85.737297][ T3659] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 85.905535][ T3659] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 85.915091][ T3659] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.923243][ T3659] usb 1-1: Product: syz [ 85.927427][ T3659] usb 1-1: Manufacturer: syz [ 85.932007][ T3659] usb 1-1: SerialNumber: syz [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 86.256104][ T3659] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 86.635391][ T3659] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [ 87.035495][ T3659] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 87.165640][ T3659] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.173520][ T3659] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 87.379564][ T3653] usb 1-1: USB disconnect, device number 20 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 87.755431][ T3653] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 88.165478][ T3653] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 88.245534][ T3653] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 88.256544][ T3653] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 88.266781][ T3653] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 88.277685][ T3653] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 88.445539][ T3653] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 88.454824][ T3653] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.462919][ T3653] usb 1-1: Product: syz [ 88.467121][ T3653] usb 1-1: Manufacturer: syz [ 88.471728][ T3653] usb 1-1: SerialNumber: syz [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 88.795991][ T3653] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 89.175397][ T3653] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 89.595484][ T3653] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 89.715593][ T3653] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.723635][ T3653] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 89.928020][ T3665] usb 1-1: USB disconnect, device number 21 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 90.365409][ T3665] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 90.825499][ T3665] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 90.915518][ T3665] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 90.926635][ T3665] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 90.936719][ T3665] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 90.948036][ T3665] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 91.115528][ T3665] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 91.124579][ T3665] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.133209][ T3665] usb 1-1: Product: syz [ 91.137684][ T3665] usb 1-1: Manufacturer: syz [ 91.142282][ T3665] usb 1-1: SerialNumber: syz [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 91.466238][ T3665] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 91.845409][ T3665] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 92.245484][ T3665] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 92.365583][ T3665] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.373274][ T3665] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3676 ./strace-static-x86_64: Process 3676 attached [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3676] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 92.583229][ T3672] usb 1-1: USB disconnect, device number 22 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 92.985395][ T3672] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 93.385491][ T3672] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 93.465515][ T3672] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 93.476496][ T3672] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 93.486443][ T3672] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 93.497259][ T3672] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 93.665512][ T3672] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 93.674868][ T3672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.683370][ T3672] usb 1-1: Product: syz [ 93.687605][ T3672] usb 1-1: Manufacturer: syz [ 93.692231][ T3672] usb 1-1: SerialNumber: syz [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3677 ./strace-static-x86_64: Process 3677 attached [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 94.016244][ T3672] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 94.395426][ T3672] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 94.795487][ T3672] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 94.915519][ T3672] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.923237][ T3672] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3677] exit_group(0) = ? [pid 3677] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3679 ./strace-static-x86_64: Process 3679 attached [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 95.133632][ T3675] usb 1-1: USB disconnect, device number 23 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 95.535402][ T3675] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 95.935470][ T3675] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 96.015504][ T3675] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 96.026902][ T3675] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 96.037049][ T3675] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 96.050437][ T3675] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 96.215482][ T3675] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 96.224547][ T3675] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.233104][ T3675] usb 1-1: Product: syz [ 96.237510][ T3675] usb 1-1: Manufacturer: syz [ 96.242103][ T3675] usb 1-1: SerialNumber: syz [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3680 ./strace-static-x86_64: Process 3680 attached [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 96.565975][ T3675] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 96.945389][ T3675] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 97.345553][ T3675] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 97.465524][ T3675] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.473639][ T3675] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3682] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 97.679023][ T3678] usb 1-1: USB disconnect, device number 24 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 98.085410][ T3678] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 98.485505][ T3678] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 98.565945][ T3678] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 98.576831][ T3678] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 98.586931][ T3678] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 98.597850][ T3678] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 98.765558][ T3678] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 98.774606][ T3678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.782933][ T3678] usb 1-1: Product: syz [ 98.787274][ T3678] usb 1-1: Manufacturer: syz [ 98.791858][ T3678] usb 1-1: SerialNumber: syz [pid 3682] exit_group(0) = ? [pid 3682] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3683 attached , child_tidptr=0x5555555ee5d0) = 3683 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 99.115996][ T3678] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 99.495401][ T3678] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 99.895539][ T3678] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 100.015553][ T3678] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.023498][ T3678] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3683] exit_group(0) = ? [pid 3683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3684 ./strace-static-x86_64: Process 3684 attached [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3684] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 100.228981][ T3681] usb 1-1: USB disconnect, device number 25 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 100.595399][ T3681] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 9 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 100.995458][ T3681] usb 1-1: unable to get BOS descriptor or descriptor too short [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 84 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 4 [ 101.075534][ T3681] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 101.086815][ T3681] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 101.096988][ T3681] usb 1-1: config 153 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 101.107890][ T3681] usb 1-1: config 153 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x4f) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcfdc4e5c0) = 0 [ 101.275660][ T3681] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=90.f5 [ 101.285154][ T3681] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.293505][ T3681] usb 1-1: Product: syz [ 101.297832][ T3681] usb 1-1: Manufacturer: syz [ 101.302419][ T3681] usb 1-1: SerialNumber: syz [pid 3684] exit_group(0) = ? [pid 3684] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ee5d0) = 3686 ./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcfdc4f5d0) = 0 [pid 3686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 101.625986][ T3681] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X90F5): ADI930 [ 101.915495][ T3238] ------------[ cut here ]------------ [ 101.915512][ T26] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.920970][ T3238] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 101.921134][ T3238] WARNING: CPU: 0 PID: 3238 at fs/sysfs/group.c:280 sysfs_remove_group+0x183/0x2b0 [ 101.927470][ T22] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.935413][ T7] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.944620][ T3619] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.951077][ T3611] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.957475][ T3646] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.963879][ T3616] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.970281][ T3653] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.976714][ T3622] usb 1-1: [UEAGLE-ATM] firmware is not available [ 101.996132][ T3625] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.002590][ T3628] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.009080][ T3631] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.015552][ T3637] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.022066][ T3634] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.028542][ T3640] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.035123][ T3643] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.041617][ T3649] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.048086][ T14] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.054589][ T3659] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.061083][ T3665] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.067539][ T3672] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.074168][ T3675] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.080649][ T3678] usb 1-1: [UEAGLE-ATM] firmware is not available [ 102.088093][ T3238] Modules linked in: [ 102.092348][ T3238] CPU: 0 PID: 3238 Comm: kworker/0:3 Not tainted 6.1.0-rc2-syzkaller-00062-ga970174d7a10 #0 [ 102.103120][ T3238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 102.113262][ T3238] Workqueue: events request_firmware_work_func [ 102.119488][ T3238] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 102.125317][ T3238] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 c2 ae c6 ff 49 8b 14 24 48 c7 c7 20 50 c0 8a 4c 89 f6 31 c0 e8 bd db 38 ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 87 d9 71 ff [ 102.145017][ T3238] RSP: 0018:ffffc9000368f880 EFLAGS: 00010246 [ 102.151129][ T3238] RAX: 02cc79236db99200 RBX: ffff88801e63f038 RCX: ffff888026f2ba80 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcfdc4f5d0) = 0 [ 102.159194][ T3681] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [ 102.166958][ T3238] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 102.174937][ T3238] RBP: dffffc0000000000 R08: ffffffff816ced5d R09: ffffed1017344f13 [ 102.183045][ T3238] R10: ffffed1017344f13 R11: 1ffff11017344f12 R12: ffff88801e63f008 [ 102.191070][ T3238] R13: 1ffffffff1648af8 R14: ffffffff8b2457a0 R15: ffff888017aae910 [ 102.199168][ T3238] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 102.208168][ T3238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcfdc4e5c0) = 18 [ 102.214836][ T3238] CR2: 00007f71d1507950 CR3: 0000000073b31000 CR4: 00000000003506f0 [ 102.223247][ T3238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 102.231335][ T3238] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 102.239433][ T3238] Call Trace: [ 102.242707][ T3238] [ 102.245678][ T3238] ? sysfs_unmerge_group+0x10c/0x130 [ 102.250977][ T3238] device_del+0x2ed/0xbe0 [ 102.255317][ T3238] ? kill_device+0x150/0x150 [ 102.259982][ T3238] fw_load_sysfs_fallback+0x453/0x5e0 [ 102.265395][ T3238] fw_load_from_user_helper+0x12d/0x1f0 [ 102.270955][ T3238] _request_firmware+0x446/0x6a0 [ 102.275963][ T3238] ? request_firmware+0x50/0x50 [ 102.280838][ T3238] ? process_one_work+0x7d0/0xd10 [ 102.285913][ T3238] request_firmware_work_func+0x125/0x270 [ 102.291646][ T3238] ? rcu_read_lock_sched_held+0x5f/0x130 [ 102.297561][ T3238] ? request_firmware_nowait+0x450/0x450 [ 102.303213][ T3238] process_one_work+0x81c/0xd10 [ 102.308096][ T3238] ? __switch_to_asm+0x34/0x60 [ 102.312884][ T3238] ? worker_detach_from_pool+0x260/0x260 [ 102.318573][ T3238] ? _raw_spin_lock_irqsave+0x120/0x120 [ 102.324126][ T3238] ? kthread_data+0x4d/0xc0 [ 102.328677][ T3238] ? wq_worker_running+0x95/0x190 [ 102.334548][ T3238] worker_thread+0xb14/0x1330 [ 102.339284][ T3238] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 102.345183][ T3238] kthread+0x266/0x300 [ 102.349280][ T3238] ? rcu_lock_release+0x20/0x20 [ 102.354139][ T3238] ? kthread_blkcg+0xd0/0xd0 [ 102.358859][ T3238] ret_from_fork+0x1f/0x30 [ 102.363314][ T3238] [ 102.366473][ T3238] Kernel panic - not syncing: panic_on_warn set ... [ 102.373060][ T3238] CPU: 0 PID: 3238 Comm: kworker/0:3 Not tainted 6.1.0-rc2-syzkaller-00062-ga970174d7a10 #0 [ 102.383119][ T3238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 102.393164][ T3238] Workqueue: events request_firmware_work_func [ 102.399326][ T3238] Call Trace: [ 102.402593][ T3238] [ 102.405516][ T3238] dump_stack_lvl+0x1e3/0x2cb [ 102.410196][ T3238] ? nf_tcp_handle_invalid+0x62e/0x62e [ 102.415652][ T3238] ? panic+0x766/0x766 [ 102.419728][ T3238] ? vscnprintf+0x59/0x80 [ 102.424044][ T3238] ? sysfs_remove_group+0x110/0x2b0 [ 102.429231][ T3238] panic+0x316/0x766 [ 102.433123][ T3238] ? __warn+0x131/0x220 [ 102.437274][ T3238] ? memcpy_page_flushcache+0xfc/0xfc [ 102.442642][ T3238] ? ret_from_fork+0x1f/0x30 [ 102.447228][ T3238] ? sysfs_remove_group+0x183/0x2b0 [ 102.452416][ T3238] __warn+0x1fa/0x220 [ 102.456389][ T3238] ? sysfs_remove_group+0x183/0x2b0 [ 102.461581][ T3238] report_bug+0x1b3/0x2d0 [ 102.465903][ T3238] handle_bug+0x3d/0x70 [ 102.470050][ T3238] exc_invalid_op+0x16/0x40 [ 102.474543][ T3238] asm_exc_invalid_op+0x16/0x20 [ 102.479389][ T3238] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 102.485187][ T3238] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 c2 ae c6 ff 49 8b 14 24 48 c7 c7 20 50 c0 8a 4c 89 f6 31 c0 e8 bd db 38 ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 87 d9 71 ff [ 102.504783][ T3238] RSP: 0018:ffffc9000368f880 EFLAGS: 00010246 [ 102.510843][ T3238] RAX: 02cc79236db99200 RBX: ffff88801e63f038 RCX: ffff888026f2ba80 [ 102.518805][ T3238] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 102.526772][ T3238] RBP: dffffc0000000000 R08: ffffffff816ced5d R09: ffffed1017344f13 [ 102.534736][ T3238] R10: ffffed1017344f13 R11: 1ffff11017344f12 R12: ffff88801e63f008 [ 102.542699][ T3238] R13: 1ffffffff1648af8 R14: ffffffff8b2457a0 R15: ffff888017aae910 [ 102.550665][ T3238] ? __wake_up_klogd+0xcd/0x100 [ 102.555518][ T3238] ? sysfs_unmerge_group+0x10c/0x130 [ 102.560800][ T3238] device_del+0x2ed/0xbe0 [ 102.565134][ T3238] ? kill_device+0x150/0x150 [ 102.569723][ T3238] fw_load_sysfs_fallback+0x453/0x5e0 [ 102.575089][ T3238] fw_load_from_user_helper+0x12d/0x1f0 [ 102.580626][ T3238] _request_firmware+0x446/0x6a0 [ 102.585558][ T3238] ? request_firmware+0x50/0x50 [ 102.590401][ T3238] ? process_one_work+0x7d0/0xd10 [ 102.595426][ T3238] request_firmware_work_func+0x125/0x270 [ 102.601142][ T3238] ? rcu_read_lock_sched_held+0x5f/0x130 [ 102.606776][ T3238] ? request_firmware_nowait+0x450/0x450 [ 102.612500][ T3238] process_one_work+0x81c/0xd10 [ 102.617348][ T3238] ? __switch_to_asm+0x34/0x60 [ 102.622112][ T3238] ? worker_detach_from_pool+0x260/0x260 [ 102.627741][ T3238] ? _raw_spin_lock_irqsave+0x120/0x120 [ 102.633279][ T3238] ? kthread_data+0x4d/0xc0 [ 102.637773][ T3238] ? wq_worker_running+0x95/0x190 [ 102.642801][ T3238] worker_thread+0xb14/0x1330 [ 102.647480][ T3238] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 102.653373][ T3238] kthread+0x266/0x300 [ 102.657433][ T3238] ? rcu_lock_release+0x20/0x20 [ 102.662278][ T3238] ? kthread_blkcg+0xd0/0xd0 [ 102.666946][ T3238] ret_from_fork+0x1f/0x30 [ 102.671369][ T3238] [ 102.674533][ T3238] Kernel Offset: disabled [ 102.678846][ T3238] Rebooting in 86400 seconds..