./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2277189943 <...> Warning: Permanently added '10.128.1.28' (ED25519) to the list of known hosts. execve("./syz-executor2277189943", ["./syz-executor2277189943"], 0x7ffd56637c90 /* 10 vars */) = 0 brk(NULL) = 0x555555cd7000 brk(0x555555cd7d00) = 0x555555cd7d00 arch_prctl(ARCH_SET_FS, 0x555555cd7380) = 0 set_tid_address(0x555555cd7650) = 5051 set_robust_list(0x555555cd7660, 24) = 0 rseq(0x555555cd7ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2277189943", 4096) = 28 getrandom("\x4b\x24\xe3\xd6\xf8\x37\xef\x62", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555cd7d00 brk(0x555555cf8d00) = 0x555555cf8d00 brk(0x555555cf9000) = 0x555555cf9000 mprotect(0x7f2f44da1000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5052 attached , child_tidptr=0x555555cd7650) = 5052 [pid 5052] set_robust_list(0x555555cd7660, 24) = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5052] setpgid(0, 0) = 0 [ 84.274131][ T29] audit: type=1400 audit(1705559618.138:86): avc: denied { execmem } for pid=5051 comm="syz-executor227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5052] write(3, "1000", 4) = 4 [pid 5052] close(3) = 0 [pid 5052] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5052] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 84.352650][ T29] audit: type=1400 audit(1705559618.218:87): avc: denied { read write } for pid=5052 comm="syz-executor227" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.376592][ T29] audit: type=1400 audit(1705559618.218:88): avc: denied { open } for pid=5052 comm="syz-executor227" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.400426][ T29] audit: type=1400 audit(1705559618.218:89): avc: denied { ioctl } for pid=5052 comm="syz-executor227" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 84.636314][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 84.876216][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 84.996425][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 85.166421][ T8] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 85.175502][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.183921][ T8] usb 1-1: Product: syz [ 85.188139][ T8] usb 1-1: Manufacturer: syz [ 85.192743][ T8] usb 1-1: SerialNumber: syz [ 85.201255][ T8] usb 1-1: config 0 descriptor?? [pid 5052] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 85.249757][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5052] exit_group(0) = ? [pid 5052] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5052, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 85.416755][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5056 attached , child_tidptr=0x555555cd7650) = 5056 [pid 5056] set_robust_list(0x555555cd7660, 24) = 0 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 85.846255][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 86.116297][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 86.566803][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.575165][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 86.585618][ T783] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 86.598090][ T783] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5056] exit_group(0) = ? [pid 5056] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5056, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5058 attached , child_tidptr=0x555555cd7650) = 5058 [pid 5058] set_robust_list(0x555555cd7660, 24) = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5058] setpgid(0, 0) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [ 86.778919][ T23] usb 1-1: USB disconnect, device number 2 [pid 5058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 87.077826][ T9] cfg80211: failed to load regulatory.db [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 87.236217][ T23] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [ 87.476202][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 87.596304][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 87.766295][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 87.775357][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.785117][ T23] usb 1-1: Product: syz [ 87.789687][ T23] usb 1-1: Manufacturer: syz [ 87.794276][ T23] usb 1-1: SerialNumber: syz [ 87.801323][ T23] usb 1-1: config 0 descriptor?? [pid 5058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 87.867633][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [ 88.026252][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5058] exit_group(0) = ? [pid 5058] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5058, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5060 attached , child_tidptr=0x555555cd7650) = 5060 [pid 5060] set_robust_list(0x555555cd7660, 24) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5060] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 88.476232][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 88.746304][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5060] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 89.146428][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.154132][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5060] exit_group(0) = ? [pid 5060] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5060, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x555555cd7660, 24) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5062 [pid 5062] <... prctl resumed>) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 89.370067][ T4792] usb 1-1: USB disconnect, device number 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 89.786208][ T4792] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 90.026219][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 90.146476][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 90.316386][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 90.325450][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.334133][ T4792] usb 1-1: Product: syz [ 90.338638][ T4792] usb 1-1: Manufacturer: syz [ 90.343246][ T4792] usb 1-1: SerialNumber: syz [ 90.350086][ T4792] usb 1-1: config 0 descriptor?? [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 90.388106][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 90.546245][ T4792] usb 1-1: reset high-speed USB device number 4 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached , child_tidptr=0x555555cd7650) = 5063 [pid 5063] set_robust_list(0x555555cd7660, 24) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 90.976280][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 91.246272][ T4792] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 91.706425][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 91.714353][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached , child_tidptr=0x555555cd7650) = 5064 [pid 5064] set_robust_list(0x555555cd7660, 24) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [ 91.912747][ T23] usb 1-1: USB disconnect, device number 4 [pid 5064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 92.346198][ T23] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 92.586213][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 92.706382][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 92.876306][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 92.885367][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.893954][ T23] usb 1-1: Product: syz [ 92.898383][ T23] usb 1-1: Manufacturer: syz [ 92.902986][ T23] usb 1-1: SerialNumber: syz [ 92.909903][ T23] usb 1-1: config 0 descriptor?? [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 92.947995][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [ 93.106281][ T23] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cd7650) = 5065 ./strace-static-x86_64: Process 5065 attached [pid 5065] set_robust_list(0x555555cd7660, 24) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 93.576212][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 93.846239][ T23] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 94.246545][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.254277][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x555555cd7650) = 5067 [pid 5067] set_robust_list(0x555555cd7660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 94.463994][ T23] usb 1-1: USB disconnect, device number 5 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 94.916450][ T23] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 95.176215][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 95.316407][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 95.506359][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 95.515425][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.524109][ T23] usb 1-1: Product: syz [ 95.528546][ T23] usb 1-1: Manufacturer: syz [ 95.533147][ T23] usb 1-1: SerialNumber: syz [ 95.540617][ T23] usb 1-1: config 0 descriptor?? [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 95.587806][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5067] exit_group(0) = ? [ 95.746266][ T23] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x555555cd7660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5068 [pid 5068] <... prctl resumed>) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 96.216236][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 96.486289][ T23] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 96.896396][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.904560][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x555555cd7660, 24 [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5069 [pid 5069] <... set_robust_list resumed>) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [ 97.108394][ T23] usb 1-1: USB disconnect, device number 6 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 97.566225][ T23] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 97.806205][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 97.926305][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 98.096296][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 98.105351][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.113871][ T23] usb 1-1: Product: syz [ 98.118304][ T23] usb 1-1: Manufacturer: syz [ 98.122884][ T23] usb 1-1: SerialNumber: syz [ 98.129735][ T23] usb 1-1: config 0 descriptor?? [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 98.187790][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5069] exit_group(0) = ? [ 98.346252][ T23] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x555555cd7660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5071 [pid 5071] <... prctl resumed>) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 98.796208][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 99.066250][ T23] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 99.496368][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 99.504074][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555555cd7650) = 5072 [pid 5072] set_robust_list(0x555555cd7660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 99.708034][ T4792] usb 1-1: USB disconnect, device number 7 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [ 100.166223][ T4792] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 100.416185][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 100.536333][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 100.706348][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 100.715963][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.724756][ T4792] usb 1-1: Product: syz [ 100.729000][ T4792] usb 1-1: Manufacturer: syz [ 100.733596][ T4792] usb 1-1: SerialNumber: syz [ 100.740544][ T4792] usb 1-1: config 0 descriptor?? [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 100.777815][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5072] exit_group(0) = ? [ 100.936259][ T4792] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x555555cd7650) = 5073 [pid 5073] set_robust_list(0x555555cd7660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 101.396252][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 101.666253][ T4792] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 102.106348][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.114279][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x555555cd7650) = 5075 [pid 5075] set_robust_list(0x555555cd7660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 102.324032][ T4792] usb 1-1: USB disconnect, device number 8 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 102.796352][ T4792] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 103.036180][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 103.156490][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 103.326356][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 103.335428][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.344458][ T4792] usb 1-1: Product: syz [ 103.348831][ T4792] usb 1-1: Manufacturer: syz [ 103.353410][ T4792] usb 1-1: SerialNumber: syz [ 103.360263][ T4792] usb 1-1: config 0 descriptor?? [ 103.398645][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [ 103.556304][ T4792] usb 1-1: reset high-speed USB device number 9 using dummy_hcd , child_tidptr=0x555555cd7650) = 5076 [pid 5076] set_robust_list(0x555555cd7660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 103.976265][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 104.246230][ T4792] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 104.676364][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 104.684084][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555555cd7650) = 5078 [pid 5078] set_robust_list(0x555555cd7660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [ 104.920784][ T4792] usb 1-1: USB disconnect, device number 9 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 105.386208][ T4792] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 105.666233][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 105.816704][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 106.006399][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 106.015473][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.023802][ T4792] usb 1-1: Product: syz [ 106.028273][ T4792] usb 1-1: Manufacturer: syz [ 106.032872][ T4792] usb 1-1: SerialNumber: syz [ 106.040970][ T4792] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 106.098096][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5078] exit_group(0) = ? [ 106.256228][ T4792] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555555cd7660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5079 [pid 5079] <... prctl resumed>) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 106.686367][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 106.956238][ T4792] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 107.396368][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.404105][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x555555cd7650) = 5081 [pid 5081] set_robust_list(0x555555cd7660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 107.629917][ T23] usb 1-1: USB disconnect, device number 10 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 108.086210][ T23] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 108.326192][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 108.446316][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 108.616291][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 108.625354][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.633701][ T23] usb 1-1: Product: syz [ 108.637915][ T23] usb 1-1: Manufacturer: syz [ 108.642494][ T23] usb 1-1: SerialNumber: syz [ 108.649766][ T23] usb 1-1: config 0 descriptor?? [ 108.688190][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5081] exit_group(0) = ? [ 108.846274][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555555cd7660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5082 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 109.296234][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 109.566304][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 109.986317][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.994013][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x555555cd7650) = 5084 [pid 5084] set_robust_list(0x555555cd7660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [ 110.205839][ T4792] usb 1-1: USB disconnect, device number 11 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 110.616221][ T4792] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [ 110.876198][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 110.996401][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 111.166334][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 111.175568][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.183601][ T4792] usb 1-1: Product: syz [ 111.187790][ T4792] usb 1-1: Manufacturer: syz [ 111.192366][ T4792] usb 1-1: SerialNumber: syz [ 111.199404][ T4792] usb 1-1: config 0 descriptor?? [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 111.257782][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [ 111.416229][ T4792] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x555555cd7650) = 5086 [pid 5086] set_robust_list(0x555555cd7660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 111.886218][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 112.176258][ T4792] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 112.596360][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.604256][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x555555cd7660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5092 [pid 5092] <... prctl resumed>) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [ 112.805461][ T23] usb 1-1: USB disconnect, device number 12 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 113.276206][ T23] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 113.516208][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 113.646286][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 113.816300][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 113.825898][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.834076][ T23] usb 1-1: Product: syz [ 113.838266][ T23] usb 1-1: Manufacturer: syz [ 113.842842][ T23] usb 1-1: SerialNumber: syz [ 113.850048][ T23] usb 1-1: config 0 descriptor?? [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 113.907766][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5092] exit_group(0) = ? [ 114.066236][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x555555cd7660, 24) = 0 [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5094 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 114.496208][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 114.766192][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 115.186297][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.194019][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cd7650) = 5096 ./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x555555cd7660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 115.410462][ T23] usb 1-1: USB disconnect, device number 13 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 115.866215][ T23] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 116.116177][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 116.236332][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 116.406317][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 116.415361][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.423538][ T23] usb 1-1: Product: syz [ 116.427771][ T23] usb 1-1: Manufacturer: syz [ 116.432344][ T23] usb 1-1: SerialNumber: syz [ 116.439148][ T23] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 116.487837][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5096] exit_group(0) = ? [ 116.646238][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5097] set_robust_list(0x555555cd7660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5097 [pid 5097] <... prctl resumed>) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 117.096241][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 117.366260][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 117.776449][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.784170][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x555555cd7660, 24 [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5099 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [ 118.002794][ T23] usb 1-1: USB disconnect, device number 14 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 118.486192][ T23] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [ 118.726255][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 118.846304][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 119.016342][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 119.025415][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.034352][ T23] usb 1-1: Product: syz [ 119.038573][ T23] usb 1-1: Manufacturer: syz [ 119.043147][ T23] usb 1-1: SerialNumber: syz [ 119.049993][ T23] usb 1-1: config 0 descriptor?? [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 119.108612][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 119.266234][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x555555cd7660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5100 [pid 5100] <... prctl resumed>) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 119.716236][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 119.996254][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 120.416588][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 120.424334][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x555555cd7650) = 5102 [pid 5102] set_robust_list(0x555555cd7660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 120.642781][ T5091] usb 1-1: USB disconnect, device number 15 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 121.066197][ T5091] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 121.306196][ T5091] usb 1-1: Using ep0 maxpacket: 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 121.426417][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 121.596329][ T5091] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 121.605392][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.613412][ T5091] usb 1-1: Product: syz [ 121.617597][ T5091] usb 1-1: Manufacturer: syz [ 121.622175][ T5091] usb 1-1: SerialNumber: syz [ 121.629091][ T5091] usb 1-1: config 0 descriptor?? [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 121.687935][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5102] exit_group(0) = ? [ 121.846248][ T5091] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cd7650) = 5103 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x555555cd7660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 122.296239][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 122.566241][ T5091] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 122.986445][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.994261][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x555555cd7650) = 5106 [pid 5106] set_robust_list(0x555555cd7660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [ 123.202088][ T4792] usb 1-1: USB disconnect, device number 16 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 123.666660][ T4792] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [ 123.916177][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 124.036269][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 124.206328][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 124.215433][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.224487][ T4792] usb 1-1: Product: syz [ 124.229012][ T4792] usb 1-1: Manufacturer: syz [ 124.233597][ T4792] usb 1-1: SerialNumber: syz [ 124.240492][ T4792] usb 1-1: config 0 descriptor?? [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 124.277859][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5106] exit_group(0) = ? [ 124.436338][ T4792] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x555555cd7650) = 5107 [pid 5107] set_robust_list(0x555555cd7660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 124.886267][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 125.156254][ T4792] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 125.576322][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 125.584407][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x555555cd7650) = 5109 [pid 5109] set_robust_list(0x555555cd7660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 125.790001][ T4792] usb 1-1: USB disconnect, device number 17 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 126.276205][ T4792] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 126.526204][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 126.676342][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 126.856313][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 126.865367][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.873797][ T4792] usb 1-1: Product: syz [ 126.878209][ T4792] usb 1-1: Manufacturer: syz [ 126.882791][ T4792] usb 1-1: SerialNumber: syz [ 126.890288][ T4792] usb 1-1: config 0 descriptor?? [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 126.947948][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [ 127.106231][ T4792] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x555555cd7650) = 5110 [pid 5110] set_robust_list(0x555555cd7660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 127.556223][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 127.826220][ T4792] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 128.256397][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 128.264096][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x555555cd7650) = 5111 [pid 5111] set_robust_list(0x555555cd7660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 128.483765][ T5091] usb 1-1: USB disconnect, device number 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 128.896197][ T5091] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 129.136200][ T5091] usb 1-1: Using ep0 maxpacket: 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 129.296313][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 129.487015][ T5091] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 129.496051][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.505023][ T5091] usb 1-1: Product: syz [ 129.509581][ T5091] usb 1-1: Manufacturer: syz [ 129.514195][ T5091] usb 1-1: SerialNumber: syz [ 129.522113][ T5091] usb 1-1: config 0 descriptor?? [pid 5111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 129.587587][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5111] exit_group(0) = ? [ 129.746246][ T5091] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cd7650) = 5112 ./strace-static-x86_64: Process 5112 attached [pid 5112] set_robust_list(0x555555cd7660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 130.186254][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 130.456226][ T5091] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 130.886331][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 130.894063][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x555555cd7650) = 5114 [pid 5114] set_robust_list(0x555555cd7660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [ 131.099163][ T5091] usb 1-1: USB disconnect, device number 19 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 131.556209][ T5091] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 131.796202][ T5091] usb 1-1: Using ep0 maxpacket: 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 131.926344][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 132.096313][ T5091] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 132.105364][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.113399][ T5091] usb 1-1: Product: syz [ 132.117583][ T5091] usb 1-1: Manufacturer: syz [ 132.122157][ T5091] usb 1-1: SerialNumber: syz [ 132.128999][ T5091] usb 1-1: config 0 descriptor?? [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 132.167849][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5114] exit_group(0) = ? [ 132.326221][ T5091] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x555555cd7660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5115 [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 132.756235][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 133.026300][ T5091] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 133.436346][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 133.444142][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x555555cd7650) = 5117 [pid 5117] set_robust_list(0x555555cd7660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 133.671550][ T5091] usb 1-1: USB disconnect, device number 20 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 134.166214][ T5091] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 134.406187][ T5091] usb 1-1: Using ep0 maxpacket: 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 134.526330][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 134.696278][ T5091] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 134.705338][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.713864][ T5091] usb 1-1: Product: syz [ 134.718247][ T5091] usb 1-1: Manufacturer: syz [ 134.722848][ T5091] usb 1-1: SerialNumber: syz [ 134.729794][ T5091] usb 1-1: config 0 descriptor?? [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 134.787823][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5117] exit_group(0) = ? [ 134.946215][ T5091] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x555555cd7650) = 5118 [pid 5118] set_robust_list(0x555555cd7660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 135.376227][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 135.656206][ T5091] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 136.056809][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 136.064528][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x555555cd7650) = 5120 [pid 5120] set_robust_list(0x555555cd7660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 136.279029][ T4792] usb 1-1: USB disconnect, device number 21 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 136.786212][ T4792] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 137.046200][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 137.186302][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 137.376283][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 137.386387][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.394448][ T4792] usb 1-1: Product: syz [ 137.399413][ T4792] usb 1-1: Manufacturer: syz [ 137.403994][ T4792] usb 1-1: SerialNumber: syz [ 137.412376][ T4792] usb 1-1: config 0 descriptor?? [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 137.457877][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 137.626251][ T4792] usb 1-1: reset high-speed USB device number 22 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cd7650) = 5121 ./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x555555cd7660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 138.056248][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 138.346209][ T4792] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 138.766357][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 138.774078][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x555555cd7660, 24 [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5123 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 138.990651][ T5091] usb 1-1: USB disconnect, device number 22 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 139.456217][ T5091] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 139.696190][ T5091] usb 1-1: Using ep0 maxpacket: 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 139.826266][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 139.996306][ T5091] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 140.005780][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.013885][ T5091] usb 1-1: Product: syz [ 140.018097][ T5091] usb 1-1: Manufacturer: syz [ 140.022717][ T5091] usb 1-1: SerialNumber: syz [ 140.029329][ T5091] usb 1-1: config 0 descriptor?? [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 140.067830][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [ 140.226209][ T5091] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555555cd7650) = 5124 [pid 5124] set_robust_list(0x555555cd7660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 140.766215][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 141.036241][ T5091] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 141.456335][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 141.464196][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x555555cd7650) = 5126 [pid 5126] set_robust_list(0x555555cd7660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 141.668719][ T5091] usb 1-1: USB disconnect, device number 23 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 142.146208][ T5091] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 142.386169][ T5091] usb 1-1: Using ep0 maxpacket: 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 142.506280][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 142.676310][ T5091] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 142.685920][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.694354][ T5091] usb 1-1: Product: syz [ 142.698807][ T5091] usb 1-1: Manufacturer: syz [ 142.703610][ T5091] usb 1-1: SerialNumber: syz [ 142.710730][ T5091] usb 1-1: config 0 descriptor?? [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 142.758165][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5126] exit_group(0) = ? [ 142.916228][ T5091] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x555555cd7660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... clone resumed>, child_tidptr=0x555555cd7650) = 5127 [pid 5127] <... prctl resumed>) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 143.376241][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 143.676240][ T5091] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 144.136320][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 144.144059][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x555555cd7650) = 5130 [pid 5130] set_robust_list(0x555555cd7660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [ 144.355394][ T4792] usb 1-1: USB disconnect, device number 24 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 144.826208][ T4792] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 145.066186][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 145.189771][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 145.356347][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 145.365951][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.374449][ T4792] usb 1-1: Product: syz [ 145.378630][ T4792] usb 1-1: Manufacturer: syz [ 145.383205][ T4792] usb 1-1: SerialNumber: syz [ 145.390274][ T4792] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 145.438040][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [ 145.596265][ T4792] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cd7650) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x555555cd7660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 146.066211][ T4792] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 146.336220][ T4792] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 146.776308][ T4792] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 146.784025][ T4792] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x555555cd7650) = 5132 [pid 5132] set_robust_list(0x555555cd7660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [ 147.007603][ T4792] usb 1-1: USB disconnect, device number 25 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 147.466223][ T4792] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 147.716190][ T4792] usb 1-1: Using ep0 maxpacket: 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 27 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 4 [ 147.836293][ T4792] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff0f2c6280) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f2f44da73ec) = -1 EINVAL (Invalid argument) [ 148.006302][ T4792] usb 1-1: New USB device found, idVendor=05cc, idProduct=3351, bcdDevice=91.14 [ 148.015345][ T4792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.023369][ T4792] usb 1-1: Product: syz [ 148.027732][ T4792] usb 1-1: Manufacturer: syz [ 148.032337][ T4792] usb 1-1: SerialNumber: syz [ 148.039838][ T4792] usb 1-1: config 0 descriptor?? [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff0f2c6280) = 0 [ 148.077866][ T4792] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3351) Rev (0X9114): ADI930 [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [ 148.236213][ T4792] usb 1-1: reset high-speed USB device number 26 using dummy_hcd , child_tidptr=0x555555cd7650) = 5134 [pid 5134] set_robust_list(0x555555cd7660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff0f2c7290) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 148.517457][ T5095] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.517480][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.524224][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.530388][ T5119] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.536814][ T5116] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.543204][ T5105] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.549633][ T5122] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.556850][ T783] ------------[ cut here ]------------ [ 148.562433][ T5113] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.567913][ T783] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 148.574327][ T5070] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.582254][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.588658][ T5101] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.595054][ T5108] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.601489][ T5066] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.614520][ T5098] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.616267][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.621014][ T926] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.627387][ T5074] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.633772][ T5104] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.640187][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.646628][ T5080] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.653235][ T5059] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff0f2c7290) = 0 [ 148.659417][ T5061] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.671449][ T783] WARNING: CPU: 0 PID: 783 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 148.674263][ T27] usb 1-1: [UEAGLE-ATM] firmware is not available [ 148.681409][ T783] Modules linked in: [ 148.691853][ T783] CPU: 0 PID: 783 Comm: kworker/0:2 Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 [ 148.701534][ T783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 148.711607][ T783] Workqueue: events request_firmware_work_func [ 148.717818][ T783] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 148.723635][ T783] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 e0 7f e0 8a e8 c5 c4 34 ff 90 <0f> 0b 90 90 eb 94 e8 e9 d6 c5 ff e9 fd fe ff ff 48 89 df e8 dc d6 [ 148.743327][ T783] RSP: 0018:ffffc900038cf9a8 EFLAGS: 00010282 [ 148.749444][ T783] RAX: 0000000000000000 RBX: ffffffff8b58e9a0 RCX: ffffffff814cf119 [ 148.757474][ T783] RDX: ffff88801e295940 RSI: ffffffff814cf126 RDI: 0000000000000001 [ 148.765463][ T783] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 148.773479][ T783] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88801bc79008 [ 148.781490][ T783] R13: ffffffff8b58ef40 R14: ffff88801bc79008 R15: 0000000000001770 [ 148.789525][ T783] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 148.798546][ T783] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 148.805123][ T783] CR2: 00007f2f44d7701d CR3: 0000000024e84000 CR4: 00000000003506f0 [ 148.813129][ T783] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 148.821130][ T783] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 148.829129][ T783] Call Trace: [ 148.832411][ T783] [ 148.835334][ T783] ? show_regs+0x8f/0xa0 [ 148.839613][ T783] ? __warn+0xe6/0x390 [ 148.843702][ T783] ? sysfs_remove_group+0x12c/0x180 [ 148.848944][ T783] ? report_bug+0x3bc/0x580 [ 148.853474][ T783] ? handle_bug+0x3d/0x70 [ 148.857839][ T783] ? exc_invalid_op+0x17/0x40 [ 148.862531][ T783] ? asm_exc_invalid_op+0x1a/0x20 [ 148.867610][ T783] ? __warn_printk+0x199/0x350 [ 148.872392][ T783] ? __warn_printk+0x1a6/0x350 [ 148.877223][ T783] ? sysfs_remove_group+0x12c/0x180 [ 148.882445][ T783] ? sysfs_remove_group+0x12b/0x180 [ 148.887721][ T783] dpm_sysfs_remove+0x9d/0xb0 [ 148.892403][ T783] device_del+0x1a8/0xa50 [ 148.896766][ T783] ? __device_link_del+0x380/0x380 [ 148.901891][ T783] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 148.907733][ T783] firmware_fallback_sysfs+0xa36/0xbd0 [ 148.913211][ T783] _request_firmware+0xe3a/0x1260 [ 148.918276][ T783] ? assign_fw+0x5f0/0x5f0 [ 148.922724][ T783] request_firmware_work_func+0xeb/0x240 [ 148.928409][ T783] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 148.934757][ T783] process_one_work+0x886/0x15d0 [ 148.939736][ T783] ? lock_sync+0x190/0x190 [ 148.944173][ T783] ? workqueue_congested+0x300/0x300 [ 148.949493][ T783] ? assign_work+0x1a0/0x250 [ 148.954185][ T783] worker_thread+0x8b9/0x1290 [ 148.958901][ T783] ? __kthread_parkme+0x14b/0x220 [ 148.963936][ T783] ? process_one_work+0x15d0/0x15d0 [ 148.969168][ T783] kthread+0x2c6/0x3a0 [ 148.973250][ T783] ? _raw_spin_unlock_irq+0x23/0x50 [ 148.978490][ T783] ? kthread_complete_and_exit+0x40/0x40 [ 148.984139][ T783] ret_from_fork+0x45/0x80 [ 148.988593][ T783] ? kthread_complete_and_exit+0x40/0x40 [ 148.994242][ T783] ret_from_fork_asm+0x11/0x20 [ 148.999045][ T783] [ 149.002070][ T783] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 149.009339][ T783] CPU: 0 PID: 783 Comm: kworker/0:2 Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 [ 149.018966][ T783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 149.029016][ T783] Workqueue: events request_firmware_work_func [ 149.035178][ T783] Call Trace: [ 149.038451][ T783] [ 149.041378][ T783] dump_stack_lvl+0xd9/0x1b0 [ 149.045968][ T783] panic+0x6dc/0x790 [ 149.049864][ T783] ? panic_smp_self_stop+0xa0/0xa0 [ 149.054977][ T783] ? show_trace_log_lvl+0x363/0x4f0 [ 149.060180][ T783] ? check_panic_on_warn+0x1f/0xb0 [ 149.065292][ T783] ? sysfs_remove_group+0x12c/0x180 [ 149.070502][ T783] check_panic_on_warn+0xab/0xb0 [ 149.075442][ T783] __warn+0xf2/0x390 [ 149.079339][ T783] ? sysfs_remove_group+0x12c/0x180 [ 149.084535][ T783] report_bug+0x3bc/0x580 [ 149.088873][ T783] handle_bug+0x3d/0x70 [ 149.093026][ T783] exc_invalid_op+0x17/0x40 [ 149.097528][ T783] asm_exc_invalid_op+0x1a/0x20 [ 149.102384][ T783] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 149.108192][ T783] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 e0 7f e0 8a e8 c5 c4 34 ff 90 <0f> 0b 90 90 eb 94 e8 e9 d6 c5 ff e9 fd fe ff ff 48 89 df e8 dc d6 [ 149.127795][ T783] RSP: 0018:ffffc900038cf9a8 EFLAGS: 00010282 [ 149.133860][ T783] RAX: 0000000000000000 RBX: ffffffff8b58e9a0 RCX: ffffffff814cf119 [ 149.141829][ T783] RDX: ffff88801e295940 RSI: ffffffff814cf126 RDI: 0000000000000001 [ 149.149797][ T783] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 149.157768][ T783] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88801bc79008 [ 149.165732][ T783] R13: ffffffff8b58ef40 R14: ffff88801bc79008 R15: 0000000000001770 [ 149.173705][ T783] ? __warn_printk+0x199/0x350 [ 149.178472][ T783] ? __warn_printk+0x1a6/0x350 [ 149.183236][ T783] ? sysfs_remove_group+0x12b/0x180 [ 149.188437][ T783] dpm_sysfs_remove+0x9d/0xb0 [ 149.193115][ T783] device_del+0x1a8/0xa50 [ 149.197445][ T783] ? __device_link_del+0x380/0x380 [ 149.202557][ T783] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 149.208364][ T783] firmware_fallback_sysfs+0xa36/0xbd0 [ 149.213831][ T783] _request_firmware+0xe3a/0x1260 [ 149.218861][ T783] ? assign_fw+0x5f0/0x5f0 [ 149.223279][ T783] request_firmware_work_func+0xeb/0x240 [ 149.228913][ T783] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 149.235245][ T783] process_one_work+0x886/0x15d0 [ 149.240188][ T783] ? lock_sync+0x190/0x190 [ 149.244609][ T783] ? workqueue_congested+0x300/0x300 [ 149.249902][ T783] ? assign_work+0x1a0/0x250 [ 149.254494][ T783] worker_thread+0x8b9/0x1290 [ 149.259174][ T783] ? __kthread_parkme+0x14b/0x220 [ 149.264195][ T783] ? process_one_work+0x15d0/0x15d0 [ 149.269394][ T783] kthread+0x2c6/0x3a0 [ 149.273462][ T783] ? _raw_spin_unlock_irq+0x23/0x50 [ 149.278665][ T783] ? kthread_complete_and_exit+0x40/0x40 [ 149.284296][ T783] ret_from_fork+0x45/0x80 [ 149.288714][ T783] ? kthread_complete_and_exit+0x40/0x40 [ 149.294347][ T783] ret_from_fork_asm+0x11/0x20 [ 149.299126][ T783] [ 149.302319][ T783] Kernel Offset: disabled [ 149.306704][ T783] Rebooting in 86400 seconds..