./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor640268152 <...> Warning: Permanently added '10.128.0.93' (ED25519) to the list of known hosts. execve("./syz-executor640268152", ["./syz-executor640268152"], 0x7ffde3e3c550 /* 10 vars */) = 0 brk(NULL) = 0x5555564d5000 brk(0x5555564d5d00) = 0x5555564d5d00 arch_prctl(ARCH_SET_FS, 0x5555564d5380) = 0 set_tid_address(0x5555564d5650) = 5072 set_robust_list(0x5555564d5660, 24) = 0 rseq(0x5555564d5ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor640268152", 4096) = 27 getrandom("\xb4\xb6\xff\xa9\xa4\x6b\x8f\x4b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555564d5d00 brk(0x5555564f6d00) = 0x5555564f6d00 brk(0x5555564f7000) = 0x5555564f7000 mprotect(0x7f4e44ac1000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x5555564d5650) = 5073 [pid 5073] set_robust_list(0x5555564d5660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 77.808096][ T23] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 78.047973][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 78.167961][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 78.178643][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 78.348071][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 78.357797][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.366258][ T23] usb 1-1: Product: syz [ 78.370917][ T23] usb 1-1: Manufacturer: syz [ 78.375549][ T23] usb 1-1: SerialNumber: syz [ 78.385078][ T23] usb 1-1: config 0 descriptor?? [ 78.431858][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [pid 5076] set_robust_list(0x5555564d5660, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5076 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 78.588442][ T23] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 79.007863][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 79.307911][ T23] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 79.718615][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.726622][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 79.737181][ T27] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 79.746678][ T27] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555564d5650) = 5079 [pid 5079] set_robust_list(0x5555564d5660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 79.955765][ T8] usb 1-1: USB disconnect, device number 2 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 80.378034][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 80.617837][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [ 80.738070][ T8] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.748274][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 80.918110][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 80.927279][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.936390][ T8] usb 1-1: Product: syz [ 80.941104][ T8] usb 1-1: Manufacturer: syz [ 80.945754][ T8] usb 1-1: SerialNumber: syz [ 80.953643][ T8] usb 1-1: config 0 descriptor?? [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 81.020683][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 81.178040][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x5555564d5650) = 5080 [pid 5080] set_robust_list(0x5555564d5660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 81.607894][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 81.877946][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 82.308003][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.315774][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d5650) = 5082 ./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x5555564d5660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 82.530259][ T5081] usb 1-1: USB disconnect, device number 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 82.938033][ T5081] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 83.177836][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [ 83.298049][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.308316][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 83.478049][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 83.487935][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.496153][ T5081] usb 1-1: Product: syz [ 83.500725][ T5081] usb 1-1: Manufacturer: syz [ 83.505368][ T5081] usb 1-1: SerialNumber: syz [ 83.512576][ T5081] usb 1-1: config 0 descriptor?? [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 83.560316][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5082] exit_group(0) = ? [ 83.718144][ T5081] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x5555564d5650) = 5083 [pid 5083] set_robust_list(0x5555564d5660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 84.167981][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 84.437920][ T5081] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 84.838066][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.845943][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d5650) = 5085 ./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x5555564d5660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 85.054907][ T5081] usb 1-1: USB disconnect, device number 4 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 85.517857][ T5081] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 85.757924][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 85.878193][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 85.889434][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 86.058859][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 86.068186][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.076319][ T5081] usb 1-1: Product: syz [ 86.080917][ T5081] usb 1-1: Manufacturer: syz [ 86.085528][ T5081] usb 1-1: SerialNumber: syz [ 86.092400][ T5081] usb 1-1: config 0 descriptor?? [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 86.149626][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5085] exit_group(0) = ? [ 86.307994][ T5081] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x5555564d5650) = 5086 [pid 5086] set_robust_list(0x5555564d5660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 86.817865][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 87.087959][ T5081] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 87.488063][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.496755][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached , child_tidptr=0x5555564d5650) = 5088 [pid 5088] set_robust_list(0x5555564d5660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [ 87.699963][ T23] usb 1-1: USB disconnect, device number 5 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 88.197825][ T23] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 88.437876][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 88.557972][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.568143][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 88.738086][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 88.747374][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.756007][ T23] usb 1-1: Product: syz [ 88.760434][ T23] usb 1-1: Manufacturer: syz [ 88.765044][ T23] usb 1-1: SerialNumber: syz [ 88.772324][ T23] usb 1-1: config 0 descriptor?? [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 88.829788][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5088] exit_group(0) = ? [ 88.987968][ T23] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d5650) = 5089 ./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x5555564d5660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 89.427955][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 89.698143][ T23] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 90.128222][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.136739][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555564d5650) = 5091 [pid 5091] set_robust_list(0x5555564d5660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [ 90.349493][ T5081] usb 1-1: USB disconnect, device number 6 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 90.807863][ T5081] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 91.087885][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 91.218174][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.228985][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 91.398387][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 91.407530][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.415705][ T5081] usb 1-1: Product: syz [ 91.420056][ T5081] usb 1-1: Manufacturer: syz [ 91.424853][ T5081] usb 1-1: SerialNumber: syz [ 91.432437][ T5081] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 91.489770][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5091] exit_group(0) = ? [ 91.647870][ T5081] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x5555564d5650) = 5092 [pid 5092] set_robust_list(0x5555564d5660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 92.097982][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 92.367929][ T5081] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [ 92.389915][ T9] cfg80211: failed to load regulatory.db [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 92.788109][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.796666][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x5555564d5650) = 5094 [pid 5094] set_robust_list(0x5555564d5660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [ 93.010589][ T5081] usb 1-1: USB disconnect, device number 7 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 93.477903][ T5081] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 93.727948][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 93.858016][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.868249][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 94.038115][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 94.048669][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.056811][ T5081] usb 1-1: Product: syz [ 94.061842][ T5081] usb 1-1: Manufacturer: syz [ 94.066569][ T5081] usb 1-1: SerialNumber: syz [ 94.073761][ T5081] usb 1-1: config 0 descriptor?? [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 94.119951][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5094] exit_group(0) = ? [ 94.277933][ T5081] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x5555564d5650) = 5095 [pid 5095] set_robust_list(0x5555564d5660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 94.717912][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 94.988060][ T5081] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 95.418467][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.426294][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555564d5650) = 5097 [pid 5097] set_robust_list(0x5555564d5660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [ 95.633825][ T23] usb 1-1: USB disconnect, device number 8 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 96.107899][ T23] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 96.367911][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 96.508006][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.518115][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 96.688045][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 96.697452][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.705847][ T23] usb 1-1: Product: syz [ 96.710154][ T23] usb 1-1: Manufacturer: syz [ 96.714807][ T23] usb 1-1: SerialNumber: syz [ 96.721728][ T23] usb 1-1: config 0 descriptor?? [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 96.759737][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5097] exit_group(0) = ? [ 96.917939][ T23] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x5555564d5660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5098 [pid 5098] <... prctl resumed>) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 97.377978][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 97.647907][ T23] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 98.128088][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.135914][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x5555564d5650) = 5100 [pid 5100] set_robust_list(0x5555564d5660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 98.342032][ T23] usb 1-1: USB disconnect, device number 9 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 98.797934][ T23] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 99.037987][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 99.158028][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 99.168425][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 99.338301][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 99.348123][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.356814][ T23] usb 1-1: Product: syz [ 99.361115][ T23] usb 1-1: Manufacturer: syz [ 99.365757][ T23] usb 1-1: SerialNumber: syz [ 99.372706][ T23] usb 1-1: config 0 descriptor?? [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 99.439903][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5100] exit_group(0) = ? [ 99.597952][ T23] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555564d5650) = 5101 [pid 5101] set_robust_list(0x5555564d5660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 100.117952][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 100.388000][ T23] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 100.878276][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.886624][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x5555564d5650) = 5103 [pid 5103] set_robust_list(0x5555564d5660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 101.083267][ T23] usb 1-1: USB disconnect, device number 10 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 101.508041][ T23] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 101.768007][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 101.908090][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 101.918426][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 102.128093][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 102.137194][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.145752][ T23] usb 1-1: Product: syz [ 102.150173][ T23] usb 1-1: Manufacturer: syz [ 102.155059][ T23] usb 1-1: SerialNumber: syz [ 102.162709][ T23] usb 1-1: config 0 descriptor?? [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 102.240550][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 102.397969][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x5555564d5650) = 5104 [pid 5104] set_robust_list(0x5555564d5660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 102.857924][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 103.147931][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 103.598108][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.606206][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x5555564d5650) = 5105 [pid 5105] set_robust_list(0x5555564d5660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 103.828761][ T5081] usb 1-1: USB disconnect, device number 11 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 104.247871][ T5081] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 104.487906][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 104.608122][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.618267][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 104.788114][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 104.797224][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.805549][ T5081] usb 1-1: Product: syz [ 104.809802][ T5081] usb 1-1: Manufacturer: syz [ 104.814471][ T5081] usb 1-1: SerialNumber: syz [ 104.821210][ T5081] usb 1-1: config 0 descriptor?? [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 104.860050][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 105.017889][ T5081] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x5555564d5650) = 5106 [pid 5106] set_robust_list(0x5555564d5660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 105.467950][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 105.738097][ T5081] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 106.138231][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.146084][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x5555564d5650) = 5108 [pid 5108] set_robust_list(0x5555564d5660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 106.363822][ T5081] usb 1-1: USB disconnect, device number 12 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 106.817844][ T5081] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 107.057813][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 107.177997][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 107.188184][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 107.358079][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 107.367542][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.376558][ T5081] usb 1-1: Product: syz [ 107.381101][ T5081] usb 1-1: Manufacturer: syz [ 107.385832][ T5081] usb 1-1: SerialNumber: syz [ 107.392895][ T5081] usb 1-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 107.460051][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 107.617934][ T5081] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x5555564d5650) = 5109 [pid 5109] set_robust_list(0x5555564d5660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 108.068014][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 108.337963][ T5081] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 108.758462][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.766488][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x5555564d5650) = 5110 [pid 5110] set_robust_list(0x5555564d5660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 108.970547][ T23] usb 1-1: USB disconnect, device number 13 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 109.387887][ T23] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 109.627822][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [ 109.748020][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.758799][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 109.928159][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 109.937479][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.945916][ T23] usb 1-1: Product: syz [ 109.950182][ T23] usb 1-1: Manufacturer: syz [ 109.954817][ T23] usb 1-1: SerialNumber: syz [ 109.962597][ T23] usb 1-1: config 0 descriptor?? [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 110.029658][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 110.197877][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5112] set_robust_list(0x5555564d5660, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5112 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 110.637973][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 110.917934][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 111.358242][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.366394][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5114] set_robust_list(0x5555564d5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5114 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 111.576380][ T5081] usb 1-1: USB disconnect, device number 14 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 111.987877][ T5081] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 112.227910][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 112.348235][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.358809][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 112.528085][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 112.537290][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.546528][ T5081] usb 1-1: Product: syz [ 112.551131][ T5081] usb 1-1: Manufacturer: syz [ 112.555785][ T5081] usb 1-1: SerialNumber: syz [ 112.563864][ T5081] usb 1-1: config 0 descriptor?? [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 112.630219][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 112.787932][ T5081] usb 1-1: reset high-speed USB device number 15 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x5555564d5660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5115 [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 113.217995][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 113.487997][ T5081] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 113.898137][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.905950][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x5555564d5650) = 5118 [pid 5118] set_robust_list(0x5555564d5660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 114.117189][ T5081] usb 1-1: USB disconnect, device number 15 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 114.587878][ T5081] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 114.827912][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 114.968093][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 114.978161][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 115.148092][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 115.157212][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.165644][ T5081] usb 1-1: Product: syz [ 115.169889][ T5081] usb 1-1: Manufacturer: syz [ 115.174496][ T5081] usb 1-1: SerialNumber: syz [ 115.181341][ T5081] usb 1-1: config 0 descriptor?? [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 115.229687][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 115.387911][ T5081] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x5555564d5650) = 5122 [pid 5122] set_robust_list(0x5555564d5660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 115.838090][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 116.107885][ T5081] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 116.508080][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.516046][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x5555564d5660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5125 [pid 5125] <... prctl resumed>) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 116.717136][ T5081] usb 1-1: USB disconnect, device number 16 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 117.177873][ T5081] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 117.417901][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 117.537924][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 117.548103][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 117.718053][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 117.727187][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.736528][ T5081] usb 1-1: Product: syz [ 117.741435][ T5081] usb 1-1: Manufacturer: syz [ 117.746093][ T5081] usb 1-1: SerialNumber: syz [ 117.756525][ T5081] usb 1-1: config 0 descriptor?? [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 117.820033][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ [ 117.978521][ T5081] usb 1-1: reset high-speed USB device number 17 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x5555564d5650) = 5127 [pid 5127] set_robust_list(0x5555564d5660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 118.437922][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 118.707831][ T5081] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 119.118097][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.126822][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x5555564d5650) = 5129 [pid 5129] set_robust_list(0x5555564d5660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [ 119.330583][ T23] usb 1-1: USB disconnect, device number 17 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 119.807939][ T23] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 120.057960][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 120.178096][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 120.188242][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 120.358074][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 120.368314][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.376899][ T23] usb 1-1: Product: syz [ 120.381275][ T23] usb 1-1: Manufacturer: syz [ 120.385870][ T23] usb 1-1: SerialNumber: syz [ 120.393048][ T23] usb 1-1: config 0 descriptor?? [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 120.459652][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5129] exit_group(0) = ? [ 120.627919][ T23] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x5555564d5650) = 5130 [pid 5130] set_robust_list(0x5555564d5660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 121.067944][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 121.337932][ T23] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 121.758012][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 121.766484][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x5555564d5650) = 5132 [pid 5132] set_robust_list(0x5555564d5660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 121.983024][ T23] usb 1-1: USB disconnect, device number 18 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 122.468388][ T23] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 122.707865][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [ 122.828019][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 122.838082][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 123.008051][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 123.017175][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.025770][ T23] usb 1-1: Product: syz [ 123.030346][ T23] usb 1-1: Manufacturer: syz [ 123.035065][ T23] usb 1-1: SerialNumber: syz [ 123.042123][ T23] usb 1-1: config 0 descriptor?? [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 123.079684][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5132] exit_group(0) = ? [ 123.237926][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d5650) = 5133 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x5555564d5660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 123.717887][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 123.997902][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 124.398450][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 124.406870][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x5555564d5650) = 5135 [pid 5135] set_robust_list(0x5555564d5660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 124.617533][ T23] usb 1-1: USB disconnect, device number 19 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 125.077874][ T23] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 125.317892][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 125.438015][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 125.448270][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 125.618076][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 125.627193][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.635724][ T23] usb 1-1: Product: syz [ 125.640200][ T23] usb 1-1: Manufacturer: syz [ 125.644816][ T23] usb 1-1: SerialNumber: syz [ 125.651825][ T23] usb 1-1: config 0 descriptor?? [ 125.700550][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5135] exit_group(0) = ? [ 125.857858][ T23] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x5555564d5650) = 5136 [pid 5136] set_robust_list(0x5555564d5660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 126.287856][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 126.557877][ T23] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 126.978116][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 126.985989][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached , child_tidptr=0x5555564d5650) = 5138 [pid 5138] set_robust_list(0x5555564d5660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [ 127.200131][ T23] usb 1-1: USB disconnect, device number 20 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 127.677873][ T23] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 127.917824][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 128.037930][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 128.048453][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 128.227989][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 128.237252][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.245789][ T23] usb 1-1: Product: syz [ 128.250031][ T23] usb 1-1: Manufacturer: syz [ 128.254655][ T23] usb 1-1: SerialNumber: syz [ 128.261267][ T23] usb 1-1: config 0 descriptor?? [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 128.309745][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [ 128.467858][ T23] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x5555564d5650) = 5139 [pid 5139] set_robust_list(0x5555564d5660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 128.917821][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 129.187977][ T23] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 129.588098][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 129.596166][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x5555564d5660, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5141 [pid 5141] <... prctl resumed>) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 129.818884][ T5081] usb 1-1: USB disconnect, device number 21 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 130.277869][ T5081] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 130.517807][ T5081] usb 1-1: Using ep0 maxpacket: 16 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 130.637971][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 130.648012][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 130.818116][ T5081] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 130.827270][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.835547][ T5081] usb 1-1: Product: syz [ 130.839858][ T5081] usb 1-1: Manufacturer: syz [ 130.844470][ T5081] usb 1-1: SerialNumber: syz [ 130.851261][ T5081] usb 1-1: config 0 descriptor?? [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 130.889834][ T5081] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5141] exit_group(0) = ? [ 131.047822][ T5081] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x5555564d5650) = 5142 [pid 5142] set_robust_list(0x5555564d5660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 131.497862][ T5081] usb 1-1: device descriptor read/64, error -71 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 131.768036][ T5081] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 132.188158][ T5081] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 132.195975][ T5081] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x5555564d5660, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5144 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 132.408546][ T23] usb 1-1: USB disconnect, device number 22 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 132.817869][ T23] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 133.057907][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 133.187949][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 133.198235][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 133.388005][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 133.397465][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.405742][ T23] usb 1-1: Product: syz [ 133.410007][ T23] usb 1-1: Manufacturer: syz [ 133.414637][ T23] usb 1-1: SerialNumber: syz [ 133.421878][ T23] usb 1-1: config 0 descriptor?? [ 133.460093][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x5555564d5660, 24 [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5145 [pid 5145] <... set_robust_list resumed>) = 0 [ 133.627976][ T23] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 134.037899][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 134.307911][ T23] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 134.748013][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 134.755829][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached , child_tidptr=0x5555564d5650) = 5146 [pid 5146] set_robust_list(0x5555564d5660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [ 134.986713][ T23] usb 1-1: USB disconnect, device number 23 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 135.497841][ T23] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 135.757868][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 135.897935][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 135.908165][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 136.107983][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 136.117116][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.125662][ T23] usb 1-1: Product: syz [ 136.130559][ T23] usb 1-1: Manufacturer: syz [ 136.135182][ T23] usb 1-1: SerialNumber: syz [ 136.142446][ T23] usb 1-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 136.179737][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5146] exit_group(0) = ? [ 136.337951][ T23] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d5650) = 5148 ./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x5555564d5660, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5148] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 136.767930][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 137.037921][ T23] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 137.458134][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 137.466008][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5148] exit_group(0) = ? [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached [pid 5150] set_robust_list(0x5555564d5660, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555564d5650) = 5150 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5150] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 137.672123][ T23] usb 1-1: USB disconnect, device number 24 [pid 5150] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 138.087888][ T23] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 138.337817][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [ 138.498180][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 138.508593][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 138.698091][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 138.707370][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.715940][ T23] usb 1-1: Product: syz [ 138.720219][ T23] usb 1-1: Manufacturer: syz [ 138.724863][ T23] usb 1-1: SerialNumber: syz [ 138.732153][ T23] usb 1-1: config 0 descriptor?? [pid 5150] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 138.789648][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5151 attached , child_tidptr=0x5555564d5650) = 5151 [ 138.957881][ T23] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5151] set_robust_list(0x5555564d5660, 24) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5151] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 139.397835][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 139.687933][ T23] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 140.108018][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 140.115933][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5151] exit_group(0) = ? [pid 5151] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5151, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5153 attached , child_tidptr=0x5555564d5650) = 5153 [pid 5153] set_robust_list(0x5555564d5660, 24) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [ 140.333328][ T23] usb 1-1: USB disconnect, device number 25 [pid 5153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 140.747878][ T23] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 140.987880][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 141.108003][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 141.118317][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [ 141.298049][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=44.94 [ 141.307953][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.316015][ T23] usb 1-1: Product: syz [ 141.320241][ T23] usb 1-1: Manufacturer: syz [ 141.325050][ T23] usb 1-1: SerialNumber: syz [ 141.332015][ T23] usb 1-1: config 0 descriptor?? [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 141.379704][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X4494): ADI930 [pid 5153] exit_group(0) = ? [ 141.537882][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5153] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5153, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5154 attached , child_tidptr=0x5555564d5650) = 5154 [pid 5154] set_robust_list(0x5555564d5660, 24) = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5154] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 142.057903][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 142.337909][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [pid 5154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5154] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4e44ac73ec) = -1 EINVAL (Invalid argument) [pid 5154] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc8bcdf3a0) = 0 [ 142.747998][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 142.755749][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5154] exit_group(0) = ? [pid 5154] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5154, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached , child_tidptr=0x5555564d5650) = 5156 [pid 5156] set_robust_list(0x5555564d5660, 24) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [ 142.979015][ T5081] usb 1-1: USB disconnect, device number 26 [pid 5156] close(3) = 0 [pid 5156] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5156] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 143.437900][ T5081] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 143.579626][ T5152] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.579674][ T5124] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.586434][ T5131] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.593427][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.599211][ T5099] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.605558][ T5113] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.612051][ T5149] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.613346][ T27] ------------[ cut here ]------------ [ 143.627854][ T5140] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.630678][ T27] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 143.645511][ T5137] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.645523][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.658555][ T1783] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.658711][ T782] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.666356][ T5143] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.671641][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.680956][ T27] WARNING: CPU: 1 PID: 27 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 143.684878][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 143.694013][ T27] Modules linked in: [ 143.704517][ T27] CPU: 1 PID: 27 Comm: kworker/1:1 Not tainted 6.8.0-rc5-syzkaller #0 [ 143.712932][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 143.723152][ T27] Workqueue: events request_firmware_work_func [ 143.729443][ T27] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 143.735289][ T27] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 f9 ba 8b 4c 89 f6 e8 f2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 143.737794][ T5081] usb 1-1: Using ep0 maxpacket: 16 [ 143.755213][ T27] RSP: 0018:ffffc90000a2f7c0 EFLAGS: 00010246 [ 143.755242][ T27] RAX: d4b9262b94bdcc00 RBX: ffff88802d5d1038 RCX: ffff888018eb1dc0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 18 [ 143.755259][ T27] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 143.755274][ T27] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff92000145e4c [ 143.755292][ T27] R10: dffffc0000000000 R11: fffff52000145e4d R12: ffff88802d5d1008 [ 143.798808][ T27] R13: 1ffffffff18453c4 R14: ffffffff8c229e00 R15: ffff88802d10c6c8 [ 143.806827][ T27] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 143.816172][ T27] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.822896][ T27] CR2: 00007f4e44a81300 CR3: 000000002d592000 CR4: 00000000003506f0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 9 [ 143.831495][ T27] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.839615][ T27] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.847639][ T27] Call Trace: [ 143.851475][ T27] [ 143.854452][ T27] ? __warn+0x162/0x4b0 [ 143.858987][ T27] ? sysfs_remove_group+0x17f/0x2b0 [ 143.864956][ T27] ? report_bug+0x2b3/0x500 [ 143.869597][ T27] ? sysfs_remove_group+0x17f/0x2b0 [ 143.874850][ T27] ? handle_bug+0x3e/0x70 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 29 [ 143.879290][ T27] ? exc_invalid_op+0x1a/0x50 [ 143.884020][ T27] ? asm_exc_invalid_op+0x1a/0x20 [ 143.889165][ T27] ? __warn_printk+0x292/0x360 [ 143.894245][ T27] ? sysfs_remove_group+0x17f/0x2b0 [ 143.899555][ T27] ? sysfs_unmerge_group+0x10c/0x130 [ 143.904893][ T27] device_del+0x28b/0xa30 [ 143.908013][ T5081] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 143.909465][ T27] ? __pfx_device_del+0x10/0x10 [ 143.924660][ T27] ? complete_all+0xd5/0x1e0 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 143.926739][ T5081] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 143.929391][ T27] firmware_fallback_sysfs+0x3b4/0x9e0 [ 143.945466][ T27] _request_firmware+0xc97/0x1250 [ 143.950642][ T27] ? __pfx__request_firmware+0x10/0x10 [ 143.956173][ T27] request_firmware_work_func+0x12a/0x280 [ 143.962018][ T27] ? __pfx_request_firmware_work_func+0x10/0x10 [ 143.968404][ T27] ? process_scheduled_works+0x825/0x1420 [ 143.974180][ T27] process_scheduled_works+0x913/0x1420 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 4 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 143.980362][ T27] ? __pfx_process_scheduled_works+0x10/0x10 [ 143.986439][ T27] ? assign_work+0x364/0x3d0 [ 143.991168][ T27] worker_thread+0xa5f/0x1000 [ 143.995939][ T27] ? __pfx_worker_thread+0x10/0x10 [ 144.001650][ T27] kthread+0x2ef/0x390 [ 144.005792][ T27] ? __pfx_worker_thread+0x10/0x10 [ 144.011035][ T27] ? __pfx_kthread+0x10/0x10 [ 144.015671][ T27] ret_from_fork+0x4b/0x80 [ 144.020202][ T27] ? __pfx_kthread+0x10/0x10 [ 144.025310][ T27] ret_from_fork_asm+0x1b/0x30 [pid 5156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc8bcdf3a0) = 8 [ 144.030244][ T27] [ 144.033303][ T27] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 144.040616][ T27] CPU: 1 PID: 27 Comm: kworker/1:1 Not tainted 6.8.0-rc5-syzkaller #0 [ 144.048802][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 144.058909][ T27] Workqueue: events request_firmware_work_func [ 144.065111][ T27] Call Trace: [ 144.068421][ T27] [ 144.071557][ T27] dump_stack_lvl+0x1e7/0x2e0 [ 144.076284][ T27] ? __pfx_dump_stack_lvl+0x10/0x10 [pid 5156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc8bce03b0) = 0 [ 144.081544][ T27] ? __pfx__printk+0x10/0x10 [ 144.086192][ T27] ? vscnprintf+0x5d/0x90 [ 144.090568][ T27] panic+0x349/0x860 [ 144.094531][ T27] ? __warn+0x171/0x4b0 [ 144.098735][ T27] ? __pfx_panic+0x10/0x10 [ 144.103210][ T27] ? ret_from_fork_asm+0x1b/0x30 [ 144.108219][ T27] __warn+0x31c/0x4b0 [ 144.112244][ T27] ? sysfs_remove_group+0x17f/0x2b0 [ 144.117482][ T27] report_bug+0x2b3/0x500 [ 144.121845][ T27] ? sysfs_remove_group+0x17f/0x2b0 [ 144.127092][ T27] handle_bug+0x3e/0x70 [ 144.131407][ T27] exc_invalid_op+0x1a/0x50 [ 144.135999][ T27] asm_exc_invalid_op+0x1a/0x20 [ 144.140900][ T27] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 144.146760][ T27] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 55 5f c3 ff 49 8b 14 24 48 c7 c7 c0 f9 ba 8b 4c 89 f6 e8 f2 4c 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 144.166670][ T27] RSP: 0018:ffffc90000a2f7c0 EFLAGS: 00010246 [ 144.172761][ T27] RAX: d4b9262b94bdcc00 RBX: ffff88802d5d1038 RCX: ffff888018eb1dc0 [ 144.180758][ T27] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 144.188746][ T27] RBP: dffffc0000000000 R08: ffffffff81577a92 R09: 1ffff92000145e4c [ 144.196751][ T27] R10: dffffc0000000000 R11: fffff52000145e4d R12: ffff88802d5d1008 [ 144.204753][ T27] R13: 1ffffffff18453c4 R14: ffffffff8c229e00 R15: ffff88802d10c6c8 [ 144.212855][ T27] ? __warn_printk+0x292/0x360 [ 144.217657][ T27] ? sysfs_unmerge_group+0x10c/0x130 [ 144.222969][ T27] device_del+0x28b/0xa30 [ 144.227320][ T27] ? __pfx_device_del+0x10/0x10 [ 144.232540][ T27] ? complete_all+0xd5/0x1e0 [ 144.237170][ T27] firmware_fallback_sysfs+0x3b4/0x9e0 [ 144.242665][ T27] _request_firmware+0xc97/0x1250 [ 144.247733][ T27] ? __pfx__request_firmware+0x10/0x10 [ 144.253241][ T27] request_firmware_work_func+0x12a/0x280 [ 144.258987][ T27] ? __pfx_request_firmware_work_func+0x10/0x10 [ 144.266991][ T27] ? process_scheduled_works+0x825/0x1420 [ 144.272734][ T27] process_scheduled_works+0x913/0x1420 [ 144.278327][ T27] ? __pfx_process_scheduled_works+0x10/0x10 [ 144.284347][ T27] ? assign_work+0x364/0x3d0 [ 144.289097][ T27] worker_thread+0xa5f/0x1000 [ 144.293909][ T27] ? __pfx_worker_thread+0x10/0x10 [ 144.299133][ T27] kthread+0x2ef/0x390 [ 144.303242][ T27] ? __pfx_worker_thread+0x10/0x10 [ 144.308406][ T27] ? __pfx_kthread+0x10/0x10 [ 144.313022][ T27] ret_from_fork+0x4b/0x80 [ 144.317462][ T27] ? __pfx_kthread+0x10/0x10 [ 144.322071][ T27] ret_from_fork_asm+0x1b/0x30 [ 144.327016][ T27] [ 144.330291][ T27] Kernel Offset: disabled [ 144.334747][ T27] Rebooting in 86400 seconds..