./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1956746273 <...> Warning: Permanently added '10.128.1.83' (ED25519) to the list of known hosts. execve("./syz-executor1956746273", ["./syz-executor1956746273"], 0x7ffeaef2dd30 /* 10 vars */) = 0 brk(NULL) = 0x555555e61000 brk(0x555555e61d00) = 0x555555e61d00 arch_prctl(ARCH_SET_FS, 0x555555e61380) = 0 set_tid_address(0x555555e61650) = 5065 set_robust_list(0x555555e61660, 24) = 0 rseq(0x555555e61ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1956746273", 4096) = 28 getrandom("\xb3\xef\xb9\xe6\xa0\xb0\xc4\x14", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555e61d00 brk(0x555555e82d00) = 0x555555e82d00 brk(0x555555e83000) = 0x555555e83000 mprotect(0x7fd202552000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x555555e61650) = 5066 [pid 5066] set_robust_list(0x555555e61660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 57.124217][ T4482] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 57.404009][ T4482] usb 1-1: Using ep0 maxpacket: 16 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 57.564143][ T4482] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 57.574321][ T4482] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 57.774215][ T4482] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 57.783611][ T4482] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.791963][ T4482] usb 1-1: Product: syz [ 57.796295][ T4482] usb 1-1: Manufacturer: syz [ 57.800877][ T4482] usb 1-1: SerialNumber: syz [ 57.808627][ T4482] usb 1-1: config 0 descriptor?? [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 57.896840][ T4482] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 58.054629][ T4482] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x555555e61650) = 5070 [pid 5070] set_robust_list(0x555555e61660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 58.524084][ T4482] usb 1-1: device descriptor read/64, error -71 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 58.804032][ T4482] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 59.255086][ T4482] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.263129][ T4482] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 59.272879][ T4851] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 59.281780][ T4851] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x555555e61660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5072 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 59.471147][ T8] usb 1-1: USB disconnect, device number 2 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 59.884022][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [ 60.124013][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 60.244102][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 60.254328][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 60.424139][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 60.433245][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.442005][ T8] usb 1-1: Product: syz [ 60.446292][ T8] usb 1-1: Manufacturer: syz [ 60.450886][ T8] usb 1-1: SerialNumber: syz [ 60.458959][ T8] usb 1-1: config 0 descriptor?? [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 60.525327][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5072] exit_group(0) = ? [ 60.684088][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached [pid 5073] set_robust_list(0x555555e61660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5073 [pid 5073] <... prctl resumed>) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 61.114007][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 61.384030][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 61.784156][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.792794][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x555555e61650) = 5075 [pid 5075] set_robust_list(0x555555e61660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [ 62.003250][ T8] usb 1-1: USB disconnect, device number 3 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 62.464027][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [ 62.704050][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 62.824094][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 62.834112][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 63.004126][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 63.013768][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.022228][ T8] usb 1-1: Product: syz [ 63.026768][ T8] usb 1-1: Manufacturer: syz [ 63.031538][ T8] usb 1-1: SerialNumber: syz [ 63.038120][ T8] usb 1-1: config 0 descriptor?? [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 63.075867][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5075] exit_group(0) = ? [ 63.234037][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5076 ./strace-static-x86_64: Process 5076 attached [pid 5076] set_robust_list(0x555555e61660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 63.664052][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 63.934055][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 64.354273][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.362211][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555555e61650) = 5078 [pid 5078] set_robust_list(0x555555e61660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [ 64.564651][ T4482] usb 1-1: USB disconnect, device number 4 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 64.974049][ T4482] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 65.214015][ T4482] usb 1-1: Using ep0 maxpacket: 16 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 65.334187][ T4482] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 65.344935][ T4482] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 65.514145][ T4482] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 65.523366][ T4482] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.531608][ T4482] usb 1-1: Product: syz [ 65.535794][ T4482] usb 1-1: Manufacturer: syz [ 65.540367][ T4482] usb 1-1: SerialNumber: syz [ 65.546844][ T4482] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 65.585616][ T4482] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 65.744101][ T4482] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x555555e61650) = 5079 [pid 5079] set_robust_list(0x555555e61660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 66.274106][ T4482] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 66.544032][ T4482] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 66.974154][ T4482] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 66.981856][ T4482] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x555555e61660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5081 [pid 5081] <... prctl resumed>) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 67.204809][ T4482] usb 1-1: USB disconnect, device number 5 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 67.644088][ T4482] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 67.884028][ T4482] usb 1-1: Using ep0 maxpacket: 16 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 68.024115][ T4482] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 68.034252][ T4482] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 68.214136][ T4482] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 68.223657][ T4482] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.231775][ T4482] usb 1-1: Product: syz [ 68.236750][ T4482] usb 1-1: Manufacturer: syz [ 68.241369][ T4482] usb 1-1: SerialNumber: syz [ 68.247508][ T4482] usb 1-1: config 0 descriptor?? [ 68.285720][ T4482] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 68.444123][ T4482] usb 1-1: reset high-speed USB device number 6 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached , child_tidptr=0x555555e61650) = 5082 [pid 5082] set_robust_list(0x555555e61660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 68.884043][ T4482] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 69.154086][ T4482] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 69.574228][ T4482] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.582122][ T4482] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x555555e61660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5084 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [ 69.786759][ T4482] usb 1-1: USB disconnect, device number 6 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 70.264022][ T4482] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 70.553998][ T4482] usb 1-1: Using ep0 maxpacket: 16 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 70.674141][ T4482] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 70.684161][ T4482] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 70.854138][ T4482] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 70.863203][ T4482] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.871638][ T4482] usb 1-1: Product: syz [ 70.876069][ T4482] usb 1-1: Manufacturer: syz [ 70.880669][ T4482] usb 1-1: SerialNumber: syz [ 70.887232][ T4482] usb 1-1: config 0 descriptor?? [ 70.925778][ T4482] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5084] exit_group(0) = ? [ 71.084054][ T4482] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5085 ./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x555555e61660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 71.524063][ T4482] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 71.794043][ T4482] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 72.194162][ T4482] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.202385][ T4482] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5088 ./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x555555e61660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 72.405626][ T4482] usb 1-1: USB disconnect, device number 7 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 72.814046][ T4482] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 73.053997][ T4482] usb 1-1: Using ep0 maxpacket: 16 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 73.174115][ T4482] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 73.184127][ T4482] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 73.354153][ T4482] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 73.363257][ T4482] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.371645][ T4482] usb 1-1: Product: syz [ 73.376432][ T4482] usb 1-1: Manufacturer: syz [ 73.381009][ T4482] usb 1-1: SerialNumber: syz [ 73.388221][ T4482] usb 1-1: config 0 descriptor?? [ 73.426006][ T4482] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ [ 73.584120][ T4482] usb 1-1: reset high-speed USB device number 8 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x555555e61650) = 5089 [pid 5089] set_robust_list(0x555555e61660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 74.024062][ T4482] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 74.294072][ T4482] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 74.694214][ T4482] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.701938][ T4482] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x555555e61660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5090 [pid 5090] <... prctl resumed>) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 74.916968][ T8] usb 1-1: USB disconnect, device number 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 75.324050][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 75.564034][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 75.684158][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 75.694283][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 75.864207][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 75.873320][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.881656][ T8] usb 1-1: Product: syz [ 75.886048][ T8] usb 1-1: Manufacturer: syz [ 75.890644][ T8] usb 1-1: SerialNumber: syz [ 75.896781][ T8] usb 1-1: config 0 descriptor?? [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 75.965616][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5090] exit_group(0) = ? [ 76.124107][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5091 ./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x555555e61660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 76.564087][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 76.785408][ T27] cfg80211: failed to load regulatory.db [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 76.834085][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 77.234146][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.241834][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x555555e61650) = 5092 [pid 5092] set_robust_list(0x555555e61660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [ 77.470451][ T27] usb 1-1: USB disconnect, device number 9 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 77.884065][ T27] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 78.124027][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 78.244159][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 78.254219][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 78.424244][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 78.433647][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.441709][ T27] usb 1-1: Product: syz [ 78.445903][ T27] usb 1-1: Manufacturer: syz [ 78.450480][ T27] usb 1-1: SerialNumber: syz [ 78.457202][ T27] usb 1-1: config 0 descriptor?? [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 78.515318][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5092] exit_group(0) = ? [ 78.674092][ T27] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x555555e61650) = 5093 [pid 5093] set_robust_list(0x555555e61660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 79.134086][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 79.414086][ T27] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 79.894155][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.901869][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x555555e61650) = 5095 [pid 5095] set_robust_list(0x555555e61660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 80.126379][ T8] usb 1-1: USB disconnect, device number 10 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 80.534077][ T8] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 80.774024][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 80.894133][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.904179][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 81.074265][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 81.083548][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.091827][ T8] usb 1-1: Product: syz [ 81.096052][ T8] usb 1-1: Manufacturer: syz [ 81.100648][ T8] usb 1-1: SerialNumber: syz [ 81.107000][ T8] usb 1-1: config 0 descriptor?? [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 81.145592][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [ 81.304035][ T8] usb 1-1: reset high-speed USB device number 11 using dummy_hcd , child_tidptr=0x555555e61650) = 5096 [pid 5096] set_robust_list(0x555555e61660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 81.734044][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 82.004036][ T8] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 82.424167][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.431865][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x555555e61650) = 5098 [pid 5098] set_robust_list(0x555555e61660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 82.638274][ T8] usb 1-1: USB disconnect, device number 11 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 83.044051][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [ 83.283983][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 83.404066][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.414501][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 83.584138][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 83.593301][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.601499][ T8] usb 1-1: Product: syz [ 83.605693][ T8] usb 1-1: Manufacturer: syz [ 83.610278][ T8] usb 1-1: SerialNumber: syz [ 83.616334][ T8] usb 1-1: config 0 descriptor?? [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 83.675584][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5098] exit_group(0) = ? [ 83.834046][ T8] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x555555e61650) = 5099 [pid 5099] set_robust_list(0x555555e61660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 84.284049][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 84.554026][ T8] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 84.954141][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.962003][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5100 ./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x555555e61660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 85.171077][ T8] usb 1-1: USB disconnect, device number 12 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 85.584051][ T8] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 85.824043][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 85.964107][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 85.974203][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 86.144137][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 86.154201][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.162461][ T8] usb 1-1: Product: syz [ 86.166966][ T8] usb 1-1: Manufacturer: syz [ 86.171575][ T8] usb 1-1: SerialNumber: syz [ 86.178135][ T8] usb 1-1: config 0 descriptor?? [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 86.215623][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5100] exit_group(0) = ? [ 86.374093][ T8] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x555555e61650) = 5102 [pid 5102] set_robust_list(0x555555e61660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 86.824056][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 87.094153][ T8] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 87.514220][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.521946][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x555555e61650) = 5104 [pid 5104] set_robust_list(0x555555e61660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [ 87.739720][ T8] usb 1-1: USB disconnect, device number 13 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 88.204112][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 88.444007][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 88.564146][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.574156][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 88.744244][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 88.753320][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.761640][ T8] usb 1-1: Product: syz [ 88.766075][ T8] usb 1-1: Manufacturer: syz [ 88.770749][ T8] usb 1-1: SerialNumber: syz [ 88.777188][ T8] usb 1-1: config 0 descriptor?? [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 88.835395][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x555555e61660, 24) = 0 [ 88.994084][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5105 [pid 5105] <... prctl resumed>) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 89.444058][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 89.714120][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 90.154236][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.161960][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x555555e61650) = 5107 [pid 5107] set_robust_list(0x555555e61660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [ 90.375118][ T27] usb 1-1: USB disconnect, device number 14 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 90.834034][ T27] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [ 91.073993][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 91.194100][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.204228][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 91.374251][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 91.383428][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.391672][ T27] usb 1-1: Product: syz [ 91.396279][ T27] usb 1-1: Manufacturer: syz [ 91.400877][ T27] usb 1-1: SerialNumber: syz [ 91.407494][ T27] usb 1-1: config 0 descriptor?? [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 91.465323][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5107] exit_group(0) = ? [ 91.624083][ T27] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x555555e61650) = 5108 [pid 5108] set_robust_list(0x555555e61660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 92.084078][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 92.354059][ T27] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 92.775079][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.782916][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached [pid 5110] set_robust_list(0x555555e61660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5110 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [ 92.998103][ T8] usb 1-1: USB disconnect, device number 15 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 93.454021][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 93.704010][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 93.824271][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.834462][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 94.024186][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 94.034026][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.042130][ T8] usb 1-1: Product: syz [ 94.046331][ T8] usb 1-1: Manufacturer: syz [ 94.050904][ T8] usb 1-1: SerialNumber: syz [ 94.057581][ T8] usb 1-1: config 0 descriptor?? [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 94.095127][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5110] exit_group(0) = ? [ 94.254125][ T8] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x555555e61650) = 5114 [pid 5114] set_robust_list(0x555555e61660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 94.704057][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 94.974061][ T8] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 95.404143][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.411861][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x555555e61660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5118 [pid 5118] <... prctl resumed>) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 95.634895][ T8] usb 1-1: USB disconnect, device number 16 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 96.044031][ T8] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 96.283992][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 96.404090][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.414131][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 96.594187][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 96.603247][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.611314][ T8] usb 1-1: Product: syz [ 96.615545][ T8] usb 1-1: Manufacturer: syz [ 96.620120][ T8] usb 1-1: SerialNumber: syz [ 96.626418][ T8] usb 1-1: config 0 descriptor?? [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 96.665535][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 96.824072][ T8] usb 1-1: reset high-speed USB device number 17 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x555555e61650) = 5120 [pid 5120] set_robust_list(0x555555e61660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 97.264033][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 97.534032][ T8] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 97.964216][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.971935][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x555555e61650) = 5123 [pid 5123] set_robust_list(0x555555e61660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [ 98.181405][ T27] usb 1-1: USB disconnect, device number 17 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 98.634083][ T27] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 98.874016][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 99.004089][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 99.014232][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 99.194130][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 99.203202][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.211659][ T27] usb 1-1: Product: syz [ 99.216374][ T27] usb 1-1: Manufacturer: syz [ 99.220957][ T27] usb 1-1: SerialNumber: syz [ 99.227318][ T27] usb 1-1: config 0 descriptor?? [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 99.285567][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5123] exit_group(0) = ? [ 99.444116][ T27] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555555e61650) = 5124 [pid 5124] set_robust_list(0x555555e61660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 99.914050][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 100.184035][ T27] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 100.594136][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.602012][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x555555e61660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5126 [pid 5126] <... prctl resumed>) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 100.808326][ T27] usb 1-1: USB disconnect, device number 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 101.234005][ T27] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 101.484024][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 101.634068][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 101.644174][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 101.844124][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 101.853196][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.861235][ T27] usb 1-1: Product: syz [ 101.866284][ T27] usb 1-1: Manufacturer: syz [ 101.870895][ T27] usb 1-1: SerialNumber: syz [ 101.877353][ T27] usb 1-1: config 0 descriptor?? [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 101.945572][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5126] exit_group(0) = ? [ 102.104069][ T27] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x555555e61660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5127 [pid 5127] <... prctl resumed>) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 102.544052][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 102.814020][ T27] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 103.234154][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.242002][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555555e61660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5128 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 103.443014][ T8] usb 1-1: USB disconnect, device number 19 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 103.853994][ T8] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [ 104.104015][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 104.224151][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.234589][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 104.404132][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 104.413189][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.421864][ T8] usb 1-1: Product: syz [ 104.426262][ T8] usb 1-1: Manufacturer: syz [ 104.430840][ T8] usb 1-1: SerialNumber: syz [ 104.437429][ T8] usb 1-1: config 0 descriptor?? [ 104.475782][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 104.634042][ T8] usb 1-1: reset high-speed USB device number 20 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x555555e61660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5129 [pid 5129] <... prctl resumed>) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 105.084093][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 105.374017][ T8] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 105.804381][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.812186][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5130 ./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x555555e61660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 106.008939][ T27] usb 1-1: USB disconnect, device number 20 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 106.424011][ T27] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 106.664005][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 106.784056][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 106.794419][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 106.964109][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 106.973375][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.981465][ T27] usb 1-1: Product: syz [ 106.985672][ T27] usb 1-1: Manufacturer: syz [ 106.990264][ T27] usb 1-1: SerialNumber: syz [ 106.996397][ T27] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 107.035213][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 107.194071][ T27] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x555555e61650) = 5132 [pid 5132] set_robust_list(0x555555e61660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 107.644050][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [ 107.914050][ T27] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 108.384136][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.392001][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x555555e61650) = 5133 [pid 5133] set_robust_list(0x555555e61660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [ 108.593838][ T27] usb 1-1: USB disconnect, device number 21 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 109.054008][ T27] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 109.294006][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [ 109.414109][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.424104][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 109.594194][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 109.603296][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.611724][ T27] usb 1-1: Product: syz [ 109.615911][ T27] usb 1-1: Manufacturer: syz [ 109.620489][ T27] usb 1-1: SerialNumber: syz [ 109.627040][ T27] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 109.685421][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 109.844028][ T27] usb 1-1: reset high-speed USB device number 22 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x555555e61660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5135 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 110.264021][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 110.534067][ T27] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 110.954159][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.961914][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x555555e61660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5137 [pid 5137] <... prctl resumed>) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 111.176277][ T8] usb 1-1: USB disconnect, device number 22 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 111.634008][ T8] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 111.873983][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 111.994104][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.004139][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 112.174150][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 112.183262][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.191518][ T8] usb 1-1: Product: syz [ 112.195720][ T8] usb 1-1: Manufacturer: syz [ 112.200293][ T8] usb 1-1: SerialNumber: syz [ 112.211916][ T8] usb 1-1: config 0 descriptor?? [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 112.295892][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5137] exit_group(0) = ? [ 112.454049][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached , child_tidptr=0x555555e61650) = 5138 [pid 5138] set_robust_list(0x555555e61660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 112.884041][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 113.154096][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 113.554215][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.562169][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x555555e61660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5140 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [ 113.765124][ T27] usb 1-1: USB disconnect, device number 23 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 114.224019][ T27] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 114.473969][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 114.594074][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.604415][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 114.774160][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 114.783855][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.792059][ T27] usb 1-1: Product: syz [ 114.796252][ T27] usb 1-1: Manufacturer: syz [ 114.800845][ T27] usb 1-1: SerialNumber: syz [ 114.807192][ T27] usb 1-1: config 0 descriptor?? [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 114.845424][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 115.004064][ T27] usb 1-1: reset high-speed USB device number 24 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached , child_tidptr=0x555555e61650) = 5141 [pid 5141] set_robust_list(0x555555e61660, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 115.464423][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 115.744041][ T27] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 116.164109][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.172111][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x555555e61650) = 5143 [pid 5143] set_robust_list(0x555555e61660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [ 116.380809][ T27] usb 1-1: USB disconnect, device number 24 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 116.844010][ T27] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 117.083988][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 117.204060][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 117.214081][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 117.384130][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 117.393173][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.401231][ T27] usb 1-1: Product: syz [ 117.405674][ T27] usb 1-1: Manufacturer: syz [ 117.410254][ T27] usb 1-1: SerialNumber: syz [ 117.416607][ T27] usb 1-1: config 0 descriptor?? [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 117.455161][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e61650) = 5144 ./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x555555e61660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [ 117.614011][ T27] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 118.034050][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 118.314030][ T27] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 118.774421][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 118.782520][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x555555e61660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5146 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 119.014803][ T27] usb 1-1: USB disconnect, device number 25 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 119.484020][ T27] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 119.723989][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 119.854086][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 119.864433][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 120.054122][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 120.063185][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.071672][ T27] usb 1-1: Product: syz [ 120.076104][ T27] usb 1-1: Manufacturer: syz [ 120.080690][ T27] usb 1-1: SerialNumber: syz [ 120.087017][ T27] usb 1-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 120.125307][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 120.284045][ T27] usb 1-1: reset high-speed USB device number 26 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached , child_tidptr=0x555555e61650) = 5147 [pid 5147] set_robust_list(0x555555e61660, 24) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 120.714078][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 120.984066][ T27] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 121.434098][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 121.441999][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5147] exit_group(0) = ? [pid 5147] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x555555e61660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555555e61650) = 5149 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [ 121.643882][ T27] usb 1-1: USB disconnect, device number 26 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 122.104000][ T27] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 122.343972][ T27] usb 1-1: Using ep0 maxpacket: 16 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 9 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 29 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 122.464196][ T27] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 122.474576][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 4 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffcd32bae0) = 8 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd2025583ec) = -1 EINVAL (Invalid argument) [ 122.644105][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 122.653150][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.661569][ T27] usb 1-1: Product: syz [ 122.665765][ T27] usb 1-1: Manufacturer: syz [ 122.670343][ T27] usb 1-1: SerialNumber: syz [ 122.676773][ T27] usb 1-1: config 0 descriptor?? [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffcd32bae0) = 0 [ 122.715382][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 122.855708][ T4851] ------------[ cut here ]------------ [ 122.855938][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.861428][ T4851] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 122.875886][ T5145] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.882478][ T5134] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.882531][ T5121] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.889013][ T5139] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5149] exit_group(0) = ? [pid 5149] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5149, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 122.895436][ T5074] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.901805][ T5131] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.908230][ T5111] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.914824][ T5125] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.921074][ T5117] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.927476][ T27] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [ 122.942361][ T5106] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.942635][ T5097] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.950012][ T4851] WARNING: CPU: 1 PID: 4851 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 122.955422][ T5094] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.964641][ T4851] Modules linked in: [ 122.975000][ T4851] CPU: 1 PID: 4851 Comm: kworker/1:3 Not tainted 6.8.0-rc5-syzkaller-00002-gfca7526b7d89 #0 [ 122.985129][ T4851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 122.995232][ T4851] Workqueue: events request_firmware_work_func clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached , child_tidptr=0x555555e61650) = 5150 [pid 5150] set_robust_list(0x555555e61660, 24) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [ 123.001447][ T4851] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.007305][ T4851] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 fa ba 8b 4c 89 f6 e8 b2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.027123][ T4851] RSP: 0018:ffffc900036ff7c0 EFLAGS: 00010246 [ 123.033624][ T4851] RAX: 4b93afd0f6c5d700 RBX: ffff888060d58038 RCX: ffff88801cb43b80 [ 123.042548][ T4851] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5150] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffcd32caf0) = 0 [pid 5150] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 123.050561][ T4851] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff920006dfe98 [ 123.058597][ T4851] R10: dffffc0000000000 R11: fffff520006dfe99 R12: ffff888060d58008 [ 123.067227][ T4851] R13: 1ffffffff18453e8 R14: ffffffff8c229f20 R15: ffff88802dbe7d90 [ 123.075261][ T4851] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 123.084472][ T4851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.091300][ T4851] CR2: 00007fffcd32ba90 CR3: 000000000df32000 CR4: 00000000003506f0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffcd32caf0) = 0 [ 123.099418][ T4851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.107758][ T4851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.116038][ T4851] Call Trace: [ 123.119342][ T4851] [ 123.122285][ T4851] ? __warn+0x162/0x4b0 [ 123.126503][ T4851] ? sysfs_remove_group+0x17f/0x2b0 [ 123.131714][ T4851] ? report_bug+0x2b3/0x500 [ 123.136260][ T4851] ? sysfs_remove_group+0x17f/0x2b0 [ 123.141468][ T4851] ? handle_bug+0x3e/0x70 [ 123.145829][ T4851] ? exc_invalid_op+0x1a/0x50 [ 123.150518][ T4851] ? asm_exc_invalid_op+0x1a/0x20 [ 123.155582][ T4851] ? __warn_printk+0x292/0x360 [ 123.160356][ T4851] ? sysfs_remove_group+0x17f/0x2b0 [ 123.165588][ T4851] ? sysfs_unmerge_group+0x10c/0x130 [ 123.170879][ T4851] device_del+0x28b/0xa30 [ 123.175250][ T4851] ? __pfx_device_del+0x10/0x10 [ 123.180115][ T4851] ? complete_all+0xd5/0x1e0 [ 123.184761][ T4851] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.190264][ T4851] _request_firmware+0xc97/0x1250 [ 123.195428][ T4851] ? __pfx__request_firmware+0x10/0x10 [ 123.200919][ T4851] request_firmware_work_func+0x12a/0x280 [ 123.206698][ T4851] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.212957][ T4851] ? process_scheduled_works+0x825/0x1420 [ 123.218715][ T4851] process_scheduled_works+0x913/0x1420 [ 123.224343][ T4851] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.230340][ T4851] ? assign_work+0x364/0x3d0 [ 123.234971][ T4851] worker_thread+0xa5f/0x1000 [ 123.239692][ T4851] ? __pfx_worker_thread+0x10/0x10 [ 123.244864][ T4851] kthread+0x2ef/0x390 [ 123.248944][ T4851] ? __pfx_worker_thread+0x10/0x10 [ 123.254348][ T4851] ? __pfx_kthread+0x10/0x10 [ 123.258944][ T4851] ret_from_fork+0x4b/0x80 [ 123.263346][ T4851] ? __pfx_kthread+0x10/0x10 [ 123.267965][ T4851] ret_from_fork_asm+0x1b/0x30 [ 123.272752][ T4851] [ 123.275800][ T4851] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 123.283077][ T4851] CPU: 1 PID: 4851 Comm: kworker/1:3 Not tainted 6.8.0-rc5-syzkaller-00002-gfca7526b7d89 #0 [ 123.293131][ T4851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 123.303183][ T4851] Workqueue: events request_firmware_work_func [ 123.309344][ T4851] Call Trace: [ 123.312607][ T4851] [ 123.315525][ T4851] dump_stack_lvl+0x1e7/0x2e0 [ 123.320196][ T4851] ? __pfx_dump_stack_lvl+0x10/0x10 [ 123.325379][ T4851] ? __pfx__printk+0x10/0x10 [ 123.329959][ T4851] ? vscnprintf+0x5d/0x90 [ 123.334282][ T4851] panic+0x349/0x860 [ 123.338178][ T4851] ? __warn+0x171/0x4b0 [ 123.342326][ T4851] ? __pfx_panic+0x10/0x10 [ 123.346737][ T4851] ? ret_from_fork_asm+0x1b/0x30 [ 123.351675][ T4851] __warn+0x31c/0x4b0 [ 123.355653][ T4851] ? sysfs_remove_group+0x17f/0x2b0 [ 123.360854][ T4851] report_bug+0x2b3/0x500 [ 123.365182][ T4851] ? sysfs_remove_group+0x17f/0x2b0 [ 123.370375][ T4851] handle_bug+0x3e/0x70 [ 123.374530][ T4851] exc_invalid_op+0x1a/0x50 [ 123.379029][ T4851] asm_exc_invalid_op+0x1a/0x20 [ 123.383877][ T4851] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.389689][ T4851] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 fa ba 8b 4c 89 f6 e8 b2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.409285][ T4851] RSP: 0018:ffffc900036ff7c0 EFLAGS: 00010246 [ 123.415345][ T4851] RAX: 4b93afd0f6c5d700 RBX: ffff888060d58038 RCX: ffff88801cb43b80 [ 123.423307][ T4851] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.431267][ T4851] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff920006dfe98 [ 123.439230][ T4851] R10: dffffc0000000000 R11: fffff520006dfe99 R12: ffff888060d58008 [ 123.447194][ T4851] R13: 1ffffffff18453e8 R14: ffffffff8c229f20 R15: ffff88802dbe7d90 [ 123.455178][ T4851] ? __warn_printk+0x292/0x360 [ 123.459971][ T4851] ? sysfs_unmerge_group+0x10c/0x130 [ 123.465255][ T4851] device_del+0x28b/0xa30 [ 123.469586][ T4851] ? __pfx_device_del+0x10/0x10 [ 123.474433][ T4851] ? complete_all+0xd5/0x1e0 [ 123.479023][ T4851] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.484487][ T4851] _request_firmware+0xc97/0x1250 [ 123.489517][ T4851] ? __pfx__request_firmware+0x10/0x10 [ 123.494980][ T4851] request_firmware_work_func+0x12a/0x280 [ 123.500696][ T4851] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.506934][ T4851] ? process_scheduled_works+0x825/0x1420 [ 123.512647][ T4851] process_scheduled_works+0x913/0x1420 [ 123.518208][ T4851] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.524191][ T4851] ? assign_work+0x364/0x3d0 [ 123.528779][ T4851] worker_thread+0xa5f/0x1000 [ 123.533465][ T4851] ? __pfx_worker_thread+0x10/0x10 [ 123.538569][ T4851] kthread+0x2ef/0x390 [ 123.542627][ T4851] ? __pfx_worker_thread+0x10/0x10 [ 123.547733][ T4851] ? __pfx_kthread+0x10/0x10 [ 123.552322][ T4851] ret_from_fork+0x4b/0x80 [ 123.556732][ T4851] ? __pfx_kthread+0x10/0x10 [ 123.561313][ T4851] ret_from_fork_asm+0x1b/0x30 [ 123.566081][ T4851] [ 123.569313][ T4851] Kernel Offset: disabled [ 123.573725][ T4851] Rebooting in 86400 seconds..