./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor29195087 <...> Warning: Permanently added '10.128.1.68' (ED25519) to the list of known hosts. execve("./syz-executor29195087", ["./syz-executor29195087"], 0x7ffe33cf09c0 /* 10 vars */) = 0 brk(NULL) = 0x555555df5000 brk(0x555555df5d00) = 0x555555df5d00 arch_prctl(ARCH_SET_FS, 0x555555df5380) = 0 set_tid_address(0x555555df5650) = 5064 set_robust_list(0x555555df5660, 24) = 0 rseq(0x555555df5ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor29195087", 4096) = 26 getrandom("\xbb\x97\x5c\x39\x18\x02\x94\xe2", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555df5d00 brk(0x555555e16d00) = 0x555555e16d00 brk(0x555555e17000) = 0x555555e17000 mprotect(0x7f8966b25000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached , child_tidptr=0x555555df5650) = 5065 [pid 5065] set_robust_list(0x555555df5660, 24) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 59.544409][ T23] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 59.784209][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [ 59.904320][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 59.914958][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 60.084442][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 60.093509][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.102254][ T23] usb 1-1: Product: syz [ 60.106688][ T23] usb 1-1: Manufacturer: syz [ 60.111291][ T23] usb 1-1: SerialNumber: syz [ 60.122435][ T23] usb 1-1: config 0 descriptor?? [pid 5065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 60.187396][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ [ 60.344713][ T23] usb 1-1: reset high-speed USB device number 2 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached [pid 5070] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5070 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 60.794258][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 61.084238][ T23] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 61.555437][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.563965][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 61.573470][ T5068] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 61.585025][ T5068] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x555555df5660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5071 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 61.782242][ T9] usb 1-1: USB disconnect, device number 2 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 62.194258][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 62.434222][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [ 62.554359][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 62.564605][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 62.734527][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 62.743597][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.751808][ T9] usb 1-1: Product: syz [ 62.756005][ T9] usb 1-1: Manufacturer: syz [ 62.760591][ T9] usb 1-1: SerialNumber: syz [ 62.767169][ T9] usb 1-1: config 0 descriptor?? [ 62.806653][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555df5650) = 5072 ./strace-static-x86_64: Process 5072 attached [ 62.964236][ T9] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5072] set_robust_list(0x555555df5660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 63.394302][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 63.664269][ T9] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 64.064359][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.072066][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached , child_tidptr=0x555555df5650) = 5074 [pid 5074] set_robust_list(0x555555df5660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [ 64.285102][ T9] usb 1-1: USB disconnect, device number 3 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 64.744270][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 64.994203][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 65.114276][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 65.124506][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 65.294313][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 65.303938][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.312472][ T9] usb 1-1: Product: syz [ 65.316935][ T9] usb 1-1: Manufacturer: syz [ 65.321527][ T9] usb 1-1: SerialNumber: syz [ 65.328619][ T9] usb 1-1: config 0 descriptor?? [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 65.385812][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [ 65.544238][ T9] usb 1-1: reset high-speed USB device number 4 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x555555df5650) = 5076 [pid 5076] set_robust_list(0x555555df5660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 66.004204][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 66.274237][ T9] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 66.674424][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 66.682109][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x555555df5660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5078 [pid 5078] <... prctl resumed>) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 66.896607][ T9] usb 1-1: USB disconnect, device number 4 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 67.354198][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 67.594207][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 67.724284][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 67.734272][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 67.924322][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 67.933379][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.941418][ T9] usb 1-1: Product: syz [ 67.945621][ T9] usb 1-1: Manufacturer: syz [ 67.950204][ T9] usb 1-1: SerialNumber: syz [ 67.956649][ T9] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 68.015704][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5078] exit_group(0) = ? [ 68.174248][ T9] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555555df5660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5079 [pid 5079] <... prctl resumed>) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 68.624218][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 68.894252][ T9] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 69.334331][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.342063][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x555555df5650) = 5080 [pid 5080] set_robust_list(0x555555df5660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 69.551043][ T9] usb 1-1: USB disconnect, device number 5 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 69.964219][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 70.204205][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 70.334266][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 70.344281][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 70.514313][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 70.523367][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.531785][ T9] usb 1-1: Product: syz [ 70.536382][ T9] usb 1-1: Manufacturer: syz [ 70.540972][ T9] usb 1-1: SerialNumber: syz [ 70.547341][ T9] usb 1-1: config 0 descriptor?? [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 70.605649][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 70.764217][ T9] usb 1-1: reset high-speed USB device number 6 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555555df5660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5082 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 71.274229][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 71.544222][ T9] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 71.984367][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 71.992072][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x555555df5650) = 5084 [pid 5084] set_robust_list(0x555555df5660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [ 72.223667][ T9] usb 1-1: USB disconnect, device number 6 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 72.684249][ T9] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 72.924178][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 73.044272][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 73.054268][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 73.234281][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 73.243333][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.251723][ T9] usb 1-1: Product: syz [ 73.256053][ T9] usb 1-1: Manufacturer: syz [ 73.260654][ T9] usb 1-1: SerialNumber: syz [ 73.267223][ T9] usb 1-1: config 0 descriptor?? [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 73.325830][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5084] exit_group(0) = ? [ 73.484256][ T9] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555555df5650) = 5085 [pid 5085] set_robust_list(0x555555df5660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 73.934260][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 74.204200][ T9] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 74.604377][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.612094][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x555555df5660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5087 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 74.808388][ T23] usb 1-1: USB disconnect, device number 7 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 75.254236][ T23] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 75.494170][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 75.614259][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 75.624258][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 75.794341][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 75.803407][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.811920][ T23] usb 1-1: Product: syz [ 75.816403][ T23] usb 1-1: Manufacturer: syz [ 75.821145][ T23] usb 1-1: SerialNumber: syz [ 75.828063][ T23] usb 1-1: config 0 descriptor?? [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 75.885854][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [ 76.044237][ T23] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5088] set_robust_list(0x555555df5660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5088 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 76.494224][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 76.784219][ T23] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 76.826785][ T27] cfg80211: failed to load regulatory.db [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 77.194655][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.202784][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x555555df5660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5091 [pid 5091] <... prctl resumed>) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 77.405296][ T9] usb 1-1: USB disconnect, device number 8 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 77.864208][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 78.104166][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 78.224258][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 78.234263][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 78.404301][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 78.413354][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.421500][ T9] usb 1-1: Product: syz [ 78.425822][ T9] usb 1-1: Manufacturer: syz [ 78.430412][ T9] usb 1-1: SerialNumber: syz [ 78.436749][ T9] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 78.475333][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 78.634255][ T9] usb 1-1: reset high-speed USB device number 9 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x555555df5660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5092 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 79.064255][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 79.334199][ T9] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 79.754308][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.761991][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x555555df5650) = 5093 [pid 5093] set_robust_list(0x555555df5660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 79.979164][ T23] usb 1-1: USB disconnect, device number 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 80.394194][ T23] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 80.634202][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 80.754264][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.764464][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 80.935299][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 80.944417][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.952654][ T23] usb 1-1: Product: syz [ 80.956947][ T23] usb 1-1: Manufacturer: syz [ 80.961551][ T23] usb 1-1: SerialNumber: syz [ 80.967898][ T23] usb 1-1: config 0 descriptor?? [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 81.025490][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [ 81.184220][ T23] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5094] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5094 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 81.614240][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 81.884190][ T23] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 82.304295][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.312366][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x555555df5650) = 5096 [pid 5096] set_robust_list(0x555555df5660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [ 82.515144][ T9] usb 1-1: USB disconnect, device number 10 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 82.984220][ T9] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 83.224267][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 83.344302][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.354297][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 83.524417][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 83.533505][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.542065][ T9] usb 1-1: Product: syz [ 83.546312][ T9] usb 1-1: Manufacturer: syz [ 83.550888][ T9] usb 1-1: SerialNumber: syz [ 83.557388][ T9] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 83.615347][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5096] exit_group(0) = ? [ 83.774214][ T9] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x555555df5650) = 5097 [pid 5097] set_robust_list(0x555555df5660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 84.224272][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 84.494213][ T9] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 84.914499][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.922238][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x555555df5660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5099 [pid 5099] <... openat resumed>) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [ 85.125755][ T9] usb 1-1: USB disconnect, device number 11 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 85.584224][ T9] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 85.824236][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 85.944313][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 85.954352][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 86.124319][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 86.134319][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.142425][ T9] usb 1-1: Product: syz [ 86.146608][ T9] usb 1-1: Manufacturer: syz [ 86.151181][ T9] usb 1-1: SerialNumber: syz [ 86.158028][ T9] usb 1-1: config 0 descriptor?? [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 86.225293][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 86.384200][ T9] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555df5650) = 5100 ./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x555555df5660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 86.834220][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 87.104204][ T9] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 87.504319][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.512020][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x555555df5650) = 5101 [pid 5101] set_robust_list(0x555555df5660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [ 87.735727][ T23] usb 1-1: USB disconnect, device number 12 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 88.194181][ T23] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 88.434188][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 88.554275][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.564609][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 88.754321][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 88.763512][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.771733][ T23] usb 1-1: Product: syz [ 88.775928][ T23] usb 1-1: Manufacturer: syz [ 88.780520][ T23] usb 1-1: SerialNumber: syz [ 88.786603][ T23] usb 1-1: config 0 descriptor?? [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 88.845502][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 89.004223][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x555555df5660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5102 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 89.454224][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 89.724233][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 90.154350][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.162204][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555df5650) = 5104 ./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x555555df5660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [ 90.364656][ T23] usb 1-1: USB disconnect, device number 13 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 90.824217][ T23] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 91.064192][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 91.184265][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.194583][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 91.364278][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 91.373454][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.381685][ T23] usb 1-1: Product: syz [ 91.386010][ T23] usb 1-1: Manufacturer: syz [ 91.390606][ T23] usb 1-1: SerialNumber: syz [ 91.397199][ T23] usb 1-1: config 0 descriptor?? [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 91.465541][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5104] exit_group(0) = ? [ 91.624268][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x555555df5650) = 5105 [pid 5105] set_robust_list(0x555555df5660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 92.094210][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 92.364239][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 92.784318][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.792291][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555df5650) = 5106 ./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x555555df5660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 92.996243][ T23] usb 1-1: USB disconnect, device number 14 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 93.404181][ T23] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 93.644189][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 93.764284][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.774295][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 93.944393][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 93.953503][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.961803][ T23] usb 1-1: Product: syz [ 93.965989][ T23] usb 1-1: Manufacturer: syz [ 93.970572][ T23] usb 1-1: SerialNumber: syz [ 93.976863][ T23] usb 1-1: config 0 descriptor?? [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 94.035506][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached [ 94.194225][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd , child_tidptr=0x555555df5650) = 5108 [pid 5108] set_robust_list(0x555555df5660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 94.634248][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 94.904247][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 95.344287][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.351977][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5113 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 95.566701][ T23] usb 1-1: USB disconnect, device number 15 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 96.044211][ T23] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 96.284185][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 96.404289][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.414646][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 96.584369][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 96.593476][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.602003][ T23] usb 1-1: Product: syz [ 96.606697][ T23] usb 1-1: Manufacturer: syz [ 96.611286][ T23] usb 1-1: SerialNumber: syz [ 96.617777][ T23] usb 1-1: config 0 descriptor?? [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 96.675495][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5113] exit_group(0) = ? [ 96.834220][ T23] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached [pid 5117] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5117 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 97.304223][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 97.574209][ T23] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 97.994343][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.002757][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x555555df5650) = 5119 [pid 5119] set_robust_list(0x555555df5660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 98.211958][ T23] usb 1-1: USB disconnect, device number 16 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 98.684196][ T23] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 98.954185][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 99.074271][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 99.084281][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 99.254393][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 99.263472][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.272176][ T23] usb 1-1: Product: syz [ 99.276537][ T23] usb 1-1: Manufacturer: syz [ 99.281114][ T23] usb 1-1: SerialNumber: syz [ 99.287375][ T23] usb 1-1: config 0 descriptor?? [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 99.345286][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 99.504251][ T23] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5120 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 99.964236][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 100.234215][ T23] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 100.654320][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.662185][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x555555df5650) = 5122 [pid 5122] set_robust_list(0x555555df5660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [ 100.860858][ T23] usb 1-1: USB disconnect, device number 17 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 101.324224][ T23] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 101.574199][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 101.694260][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 101.704381][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 101.884371][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 101.893506][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.901885][ T23] usb 1-1: Product: syz [ 101.906197][ T23] usb 1-1: Manufacturer: syz [ 101.910780][ T23] usb 1-1: SerialNumber: syz [ 101.916903][ T23] usb 1-1: config 0 descriptor?? [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 101.955836][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5122] exit_group(0) = ? [ 102.114308][ T23] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x555555df5650) = 5123 [pid 5123] set_robust_list(0x555555df5660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 102.564215][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 102.834224][ T23] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 103.264324][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.272167][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x555555df5650) = 5125 [pid 5125] set_robust_list(0x555555df5660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 103.482172][ T23] usb 1-1: USB disconnect, device number 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 103.894189][ T23] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 104.134194][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 104.254288][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.264595][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 104.434296][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 104.443339][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.451376][ T23] usb 1-1: Product: syz [ 104.455778][ T23] usb 1-1: Manufacturer: syz [ 104.460353][ T23] usb 1-1: SerialNumber: syz [ 104.466707][ T23] usb 1-1: config 0 descriptor?? [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 104.505785][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 104.664446][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x555555df5650) = 5126 [pid 5126] set_robust_list(0x555555df5660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 105.114223][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 105.384245][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 105.824330][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.832530][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555555df5660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5128 [pid 5128] <... prctl resumed>) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [ 106.036658][ T23] usb 1-1: USB disconnect, device number 19 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 106.474222][ T23] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 106.724198][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 106.864549][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 106.874778][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 107.064287][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 107.073559][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.081985][ T23] usb 1-1: Product: syz [ 107.086173][ T23] usb 1-1: Manufacturer: syz [ 107.090744][ T23] usb 1-1: SerialNumber: syz [ 107.097134][ T23] usb 1-1: config 0 descriptor?? [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 107.155789][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ [ 107.314267][ T23] usb 1-1: reset high-speed USB device number 20 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x555555df5650) = 5129 [pid 5129] set_robust_list(0x555555df5660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 107.764205][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 108.044316][ T23] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 108.534345][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.542565][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached , child_tidptr=0x555555df5650) = 5131 [pid 5131] set_robust_list(0x555555df5660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 108.740396][ T9] usb 1-1: USB disconnect, device number 20 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 109.194194][ T9] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 109.434157][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 109.554237][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.564250][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 109.734301][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 109.743908][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.752187][ T9] usb 1-1: Product: syz [ 109.756366][ T9] usb 1-1: Manufacturer: syz [ 109.760935][ T9] usb 1-1: SerialNumber: syz [ 109.767535][ T9] usb 1-1: config 0 descriptor?? [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 109.815631][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 109.974282][ T9] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x555555df5660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5132 [pid 5132] <... prctl resumed>) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 110.424195][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 110.694199][ T9] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 111.134337][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.142041][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x555555df5660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5134 [pid 5134] <... prctl resumed>) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 111.356367][ T9] usb 1-1: USB disconnect, device number 21 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 111.764199][ T9] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 112.014184][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 112.134239][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.144217][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 112.314284][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 112.323857][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.332014][ T9] usb 1-1: Product: syz [ 112.336205][ T9] usb 1-1: Manufacturer: syz [ 112.340773][ T9] usb 1-1: SerialNumber: syz [ 112.347742][ T9] usb 1-1: config 0 descriptor?? [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 112.385514][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 112.544208][ T9] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555df5650) = 5135 ./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x555555df5660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 113.004189][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 113.274210][ T9] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 113.704314][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.712008][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x555555df5650) = 5137 [pid 5137] set_robust_list(0x555555df5660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 113.945212][ T9] usb 1-1: USB disconnect, device number 22 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 114.404206][ T9] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 114.644177][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [ 114.764325][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.774380][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 114.944402][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 114.953477][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.962198][ T9] usb 1-1: Product: syz [ 114.966780][ T9] usb 1-1: Manufacturer: syz [ 114.971396][ T9] usb 1-1: SerialNumber: syz [ 114.977876][ T9] usb 1-1: config 0 descriptor?? [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 115.016063][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ [ 115.174283][ T9] usb 1-1: reset high-speed USB device number 23 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached , child_tidptr=0x555555df5650) = 5138 [pid 5138] set_robust_list(0x555555df5660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 115.604288][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 115.874192][ T9] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 116.294395][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.302375][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x555555df5660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5140 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [ 116.504880][ T9] usb 1-1: USB disconnect, device number 23 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 116.914188][ T9] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 117.154182][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 117.274378][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 117.284500][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 117.454309][ T9] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 117.464043][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.472632][ T9] usb 1-1: Product: syz [ 117.476917][ T9] usb 1-1: Manufacturer: syz [ 117.481505][ T9] usb 1-1: SerialNumber: syz [ 117.488179][ T9] usb 1-1: config 0 descriptor?? [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 117.525621][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [ 117.684211][ T9] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5141] set_robust_list(0x555555df5660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5141 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 118.114219][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 118.384253][ T9] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 118.794362][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 118.802086][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x555555df5650) = 5143 [pid 5143] set_robust_list(0x555555df5660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 119.019859][ T23] usb 1-1: USB disconnect, device number 24 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 119.424199][ T23] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [ 119.664173][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [ 119.784475][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 119.794441][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 119.964256][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 119.973447][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.982221][ T23] usb 1-1: Product: syz [ 119.986427][ T23] usb 1-1: Manufacturer: syz [ 119.991013][ T23] usb 1-1: SerialNumber: syz [ 119.997196][ T23] usb 1-1: config 0 descriptor?? [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 120.035588][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5143] exit_group(0) = ? [ 120.194201][ T23] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5144 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 120.644216][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 120.914335][ T23] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 121.394339][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 121.402576][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x555555df5660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5146 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 121.605919][ T23] usb 1-1: USB disconnect, device number 25 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 122.044176][ T23] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 122.284173][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 29 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 122.404267][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 122.414348][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc5dd591e0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8966b2b3ec) = -1 EINVAL (Invalid argument) [ 122.594293][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 122.603483][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.611688][ T23] usb 1-1: Product: syz [ 122.615883][ T23] usb 1-1: Manufacturer: syz [ 122.620457][ T23] usb 1-1: SerialNumber: syz [ 122.626431][ T23] usb 1-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc5dd591e0) = 0 [ 122.667257][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5146] exit_group(0) = ? [ 122.824251][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached [pid 5147] set_robust_list(0x555555df5660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x555555df5650) = 5147 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [ 122.905820][ T5068] ------------[ cut here ]------------ [ 122.905902][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.911426][ T5068] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 122.925955][ T5121] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.933157][ T5124] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.939719][ T5086] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.946225][ T5107] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc5dd5a1f0) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 122.952816][ T5118] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.959362][ T5127] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.967557][ T5112] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.974189][ T5089] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.980818][ T5103] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.987350][ T4480] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.993993][ T27] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.994059][ T5098] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.002243][ T5068] WARNING: CPU: 1 PID: 5068 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 123.006982][ T5095] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.016204][ T5068] Modules linked in: [ 123.016221][ T5068] CPU: 1 PID: 5068 Comm: kworker/1:3 Not tainted 6.8.0-rc5-syzkaller #0 [ 123.022659][ T5130] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.026563][ T5068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 123.034902][ T5139] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.041231][ T5068] Workqueue: events request_firmware_work_func [ 123.051331][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.057738][ T5068] [ 123.063898][ T5081] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.070308][ T5068] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.072640][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.079003][ T5068] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 f9 ba 8b 4c 89 f6 e8 f2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.079021][ T5068] RSP: 0018:ffffc900038877c0 EFLAGS: 00010246 [ 123.084888][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.091250][ T5068] RAX: 1fb14bbab86ab600 RBX: ffff88823bd8a038 RCX: ffff888022229dc0 [ 123.111004][ T924] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.117055][ T5068] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.123461][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc5dd5a1f0) = 0 [ 123.131413][ T5068] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff92000710e98 [ 123.131430][ T5068] R10: dffffc0000000000 R11: fffff52000710e99 R12: ffff88823bd8a008 [ 123.131445][ T5068] R13: 1ffffffff18453c4 R14: ffffffff8c229e00 R15: ffff88802d8c4ba0 [ 123.138340][ T5133] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.145869][ T5068] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 123.145888][ T5068] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.198725][ T5068] CR2: 00007f8966afb01d CR3: 00000000280fe000 CR4: 00000000003506f0 [ 123.206733][ T5068] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.214766][ T5068] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.222745][ T5068] Call Trace: [ 123.226054][ T5068] [ 123.228983][ T5068] ? __warn+0x162/0x4b0 [ 123.233130][ T5068] ? sysfs_remove_group+0x17f/0x2b0 [ 123.238355][ T5068] ? report_bug+0x2b3/0x500 [ 123.242880][ T5068] ? sysfs_remove_group+0x17f/0x2b0 [ 123.248111][ T5068] ? handle_bug+0x3e/0x70 [ 123.252482][ T5068] ? exc_invalid_op+0x1a/0x50 [ 123.257193][ T5068] ? asm_exc_invalid_op+0x1a/0x20 [ 123.262242][ T5068] ? __warn_printk+0x292/0x360 [ 123.267057][ T5068] ? sysfs_remove_group+0x17f/0x2b0 [ 123.272268][ T5068] ? sysfs_unmerge_group+0x10c/0x130 [ 123.277596][ T5068] device_del+0x28b/0xa30 [ 123.281943][ T5068] ? __pfx_device_del+0x10/0x10 [ 123.286847][ T5068] ? complete_all+0xd5/0x1e0 [ 123.291465][ T5068] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.297006][ T5068] _request_firmware+0xc97/0x1250 [ 123.302068][ T5068] ? __pfx__request_firmware+0x10/0x10 [ 123.307595][ T5068] request_firmware_work_func+0x12a/0x280 [ 123.313335][ T5068] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.319617][ T5068] ? process_scheduled_works+0x825/0x1420 [ 123.325388][ T5068] process_scheduled_works+0x913/0x1420 [ 123.330944][ T5068] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.336962][ T5068] ? assign_work+0x364/0x3d0 [ 123.341575][ T5068] worker_thread+0xa5f/0x1000 [ 123.346400][ T5068] ? __pfx_worker_thread+0x10/0x10 [ 123.351528][ T5068] kthread+0x2ef/0x390 [ 123.355628][ T5068] ? __pfx_worker_thread+0x10/0x10 [ 123.360750][ T5068] ? __pfx_kthread+0x10/0x10 [ 123.365380][ T5068] ret_from_fork+0x4b/0x80 [ 123.369901][ T5068] ? __pfx_kthread+0x10/0x10 [ 123.374580][ T5068] ret_from_fork_asm+0x1b/0x30 [ 123.379391][ T5068] [ 123.382401][ T5068] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 123.389669][ T5068] CPU: 1 PID: 5068 Comm: kworker/1:3 Not tainted 6.8.0-rc5-syzkaller #0 [ 123.397982][ T5068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 123.408031][ T5068] Workqueue: events request_firmware_work_func [ 123.414193][ T5068] Call Trace: [ 123.417475][ T5068] [ 123.420408][ T5068] dump_stack_lvl+0x1e7/0x2e0 [ 123.425095][ T5068] ? __pfx_dump_stack_lvl+0x10/0x10 [ 123.430293][ T5068] ? __pfx__printk+0x10/0x10 [ 123.434896][ T5068] ? vscnprintf+0x5d/0x90 [ 123.439224][ T5068] panic+0x349/0x860 [ 123.443123][ T5068] ? __warn+0x171/0x4b0 [ 123.447286][ T5068] ? __pfx_panic+0x10/0x10 [ 123.451706][ T5068] ? ret_from_fork_asm+0x1b/0x30 [ 123.456647][ T5068] __warn+0x31c/0x4b0 [ 123.460625][ T5068] ? sysfs_remove_group+0x17f/0x2b0 [ 123.465821][ T5068] report_bug+0x2b3/0x500 [ 123.470142][ T5068] ? sysfs_remove_group+0x17f/0x2b0 [ 123.475335][ T5068] handle_bug+0x3e/0x70 [ 123.479494][ T5068] exc_invalid_op+0x1a/0x50 [ 123.483991][ T5068] asm_exc_invalid_op+0x1a/0x20 [ 123.488840][ T5068] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.494643][ T5068] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 f9 ba 8b 4c 89 f6 e8 f2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.514240][ T5068] RSP: 0018:ffffc900038877c0 EFLAGS: 00010246 [ 123.520304][ T5068] RAX: 1fb14bbab86ab600 RBX: ffff88823bd8a038 RCX: ffff888022229dc0 [ 123.528353][ T5068] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.536317][ T5068] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff92000710e98 [ 123.544288][ T5068] R10: dffffc0000000000 R11: fffff52000710e99 R12: ffff88823bd8a008 [ 123.552251][ T5068] R13: 1ffffffff18453c4 R14: ffffffff8c229e00 R15: ffff88802d8c4ba0 [ 123.560221][ T5068] ? __warn_printk+0x292/0x360 [ 123.564990][ T5068] ? sysfs_unmerge_group+0x10c/0x130 [ 123.570270][ T5068] device_del+0x28b/0xa30 [ 123.574600][ T5068] ? __pfx_device_del+0x10/0x10 [ 123.579445][ T5068] ? complete_all+0xd5/0x1e0 [ 123.584130][ T5068] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.589598][ T5068] _request_firmware+0xc97/0x1250 [ 123.594628][ T5068] ? __pfx__request_firmware+0x10/0x10 [ 123.600098][ T5068] request_firmware_work_func+0x12a/0x280 [ 123.605997][ T5068] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.612239][ T5068] ? process_scheduled_works+0x825/0x1420 [ 123.617958][ T5068] process_scheduled_works+0x913/0x1420 [ 123.623520][ T5068] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.629502][ T5068] ? assign_work+0x364/0x3d0 [ 123.634097][ T5068] worker_thread+0xa5f/0x1000 [ 123.638793][ T5068] ? __pfx_worker_thread+0x10/0x10 [ 123.643902][ T5068] kthread+0x2ef/0x390 [ 123.648312][ T5068] ? __pfx_worker_thread+0x10/0x10 [ 123.653424][ T5068] ? __pfx_kthread+0x10/0x10 [ 123.658011][ T5068] ret_from_fork+0x4b/0x80 [ 123.662424][ T5068] ? __pfx_kthread+0x10/0x10 [ 123.667006][ T5068] ret_from_fork_asm+0x1b/0x30 [ 123.671776][ T5068] [ 123.674873][ T5068] Kernel Offset: disabled [ 123.679270][ T5068] Rebooting in 86400 seconds..