./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2683642635 <...> Warning: Permanently added '10.128.0.228' (ED25519) to the list of known hosts. execve("./syz-executor2683642635", ["./syz-executor2683642635"], 0x7ffc4914a2e0 /* 10 vars */) = 0 brk(NULL) = 0x555556818000 brk(0x555556818d00) = 0x555556818d00 arch_prctl(ARCH_SET_FS, 0x555556818380) = 0 set_tid_address(0x555556818650) = 5057 set_robust_list(0x555556818660, 24) = 0 rseq(0x555556818ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2683642635", 4096) = 28 getrandom("\x44\x4d\xa1\x89\x21\x56\xe4\xfa", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556818d00 brk(0x555556839d00) = 0x555556839d00 brk(0x55555683a000) = 0x55555683a000 mprotect(0x7fe4aa70d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5058 attached , child_tidptr=0x555556818650) = 5058 [pid 5058] set_robust_list(0x555556818660, 24) = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5058] setpgid(0, 0) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 57.112992][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 57.382912][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 57.543017][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 57.553685][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 57.564969][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 57.803033][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 57.812078][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.820301][ T27] usb 1-1: Product: syz [ 57.824479][ T27] usb 1-1: Manufacturer: syz [ 57.829050][ T27] usb 1-1: SerialNumber: syz [ 57.836232][ T27] usb 1-1: config 0 descriptor?? [ 57.885671][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5058] exit_group(0) = ? [pid 5058] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556818650) = 5062 ./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x555556818660, 24) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [ 58.053441][ T27] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 58.503037][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 58.773014][ T27] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 59.303473][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.311308][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 59.320675][ T782] usb 1-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 59.329704][ T782] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached [pid 5065] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5065 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [ 59.516648][ T27] usb 1-1: USB disconnect, device number 2 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 60.032941][ T27] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 60.312899][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 60.473009][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 60.483701][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 60.495053][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 60.703272][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 60.712316][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.720706][ T27] usb 1-1: Product: syz [ 60.724905][ T27] usb 1-1: Manufacturer: syz [ 60.729487][ T27] usb 1-1: SerialNumber: syz [ 60.735891][ T27] usb 1-1: config 0 descriptor?? [ 60.784807][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x555556818650) = 5066 [pid 5066] set_robust_list(0x555556818660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [ 60.962923][ T27] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 61.392925][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 61.672947][ T27] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 62.173122][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.181324][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5068 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 62.385384][ T27] usb 1-1: USB disconnect, device number 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 62.883016][ T27] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 63.163064][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 63.312982][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 63.323464][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 63.334622][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 63.563018][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 63.572100][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.580485][ T27] usb 1-1: Product: syz [ 63.584665][ T27] usb 1-1: Manufacturer: syz [ 63.589237][ T27] usb 1-1: SerialNumber: syz [ 63.595381][ T27] usb 1-1: config 0 descriptor?? [ 63.644764][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x555556818650) = 5069 [pid 5069] set_robust_list(0x555556818660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [ 63.822942][ T27] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 64.272949][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 64.552968][ T27] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 65.053383][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 65.061342][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x555556818650) = 5071 [pid 5071] set_robust_list(0x555556818660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 65.256334][ T8] usb 1-1: USB disconnect, device number 4 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 65.662908][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 65.902895][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 66.023169][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 66.033835][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 66.044832][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 66.213055][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 66.222126][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.230983][ T8] usb 1-1: Product: syz [ 66.235275][ T8] usb 1-1: Manufacturer: syz [ 66.239873][ T8] usb 1-1: SerialNumber: syz [ 66.245789][ T8] usb 1-1: config 0 descriptor?? [ 66.284563][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555556818650) = 5072 [pid 5072] set_robust_list(0x555556818660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [ 66.442991][ T8] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 66.872930][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 67.142950][ T8] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 67.543287][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.551028][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached , child_tidptr=0x555556818650) = 5074 [pid 5074] set_robust_list(0x555556818660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 67.753827][ T27] usb 1-1: USB disconnect, device number 5 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 68.192974][ T27] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 68.462918][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 68.633075][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 68.643782][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 68.654746][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 68.903197][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 68.912391][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.921023][ T27] usb 1-1: Product: syz [ 68.925429][ T27] usb 1-1: Manufacturer: syz [ 68.930104][ T27] usb 1-1: SerialNumber: syz [ 68.936306][ T27] usb 1-1: config 0 descriptor?? [ 68.984607][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x555556818650) = 5075 [pid 5075] set_robust_list(0x555556818660, 24) = 0 [ 69.152958][ T27] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 69.602942][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 69.902959][ T27] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 70.433068][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 70.440743][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x555556818650) = 5077 [pid 5077] set_robust_list(0x555556818660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 70.645978][ T8] usb 1-1: USB disconnect, device number 6 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 71.052912][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 71.292893][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 71.412997][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 71.423591][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 71.434761][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 71.603124][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 71.612202][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.620833][ T8] usb 1-1: Product: syz [ 71.625036][ T8] usb 1-1: Manufacturer: syz [ 71.629658][ T8] usb 1-1: SerialNumber: syz [ 71.635785][ T8] usb 1-1: config 0 descriptor?? [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 71.694504][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x555556818650) = 5079 [pid 5079] set_robust_list(0x555556818660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 71.852954][ T8] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 72.282956][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 72.552912][ T8] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 72.973479][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.981240][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x555556818650) = 5081 [pid 5081] set_robust_list(0x555556818660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 73.179224][ T27] usb 1-1: USB disconnect, device number 7 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 73.642932][ T27] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 73.912905][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 74.073122][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.083610][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 74.095458][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 74.323046][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 74.332122][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.340651][ T27] usb 1-1: Product: syz [ 74.345089][ T27] usb 1-1: Manufacturer: syz [ 74.349667][ T27] usb 1-1: SerialNumber: syz [ 74.355621][ T27] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 74.414742][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555556818660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5082 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 74.592946][ T27] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 75.032949][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 75.312979][ T27] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 75.812986][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.820676][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x555556818650) = 5083 [pid 5083] set_robust_list(0x555556818660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [ 76.026375][ T8] usb 1-1: USB disconnect, device number 8 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 76.113999][ T781] cfg80211: failed to load regulatory.db [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 76.482900][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 76.722894][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 76.843070][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.853600][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 76.866136][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 77.033089][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 77.042174][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.050600][ T8] usb 1-1: Product: syz [ 77.054822][ T8] usb 1-1: Manufacturer: syz [ 77.059410][ T8] usb 1-1: SerialNumber: syz [ 77.065324][ T8] usb 1-1: config 0 descriptor?? [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 77.104545][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached [ 77.262986][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5085] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5085 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 77.692934][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 77.962940][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 78.383243][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 78.391082][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x555556818650) = 5087 [pid 5087] set_robust_list(0x555556818660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [ 78.594181][ T27] usb 1-1: USB disconnect, device number 9 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 79.112903][ T27] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 79.382934][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 79.533241][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.544026][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 79.555028][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 79.803280][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 79.812751][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.820849][ T27] usb 1-1: Product: syz [ 79.825030][ T27] usb 1-1: Manufacturer: syz [ 79.829605][ T27] usb 1-1: SerialNumber: syz [ 79.835560][ T27] usb 1-1: config 0 descriptor?? [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 79.894249][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5088 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 80.062949][ T27] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 80.502927][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 80.782932][ T27] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 81.273025][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.280850][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x555556818660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5089 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 81.488166][ T8] usb 1-1: USB disconnect, device number 10 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 81.902956][ T8] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 82.142894][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 82.262974][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 82.274018][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 82.285000][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 82.453080][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 82.462170][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.471165][ T8] usb 1-1: Product: syz [ 82.475379][ T8] usb 1-1: Manufacturer: syz [ 82.479976][ T8] usb 1-1: SerialNumber: syz [ 82.486128][ T8] usb 1-1: config 0 descriptor?? [ 82.524991][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x555556818650) = 5090 [pid 5090] set_robust_list(0x555556818660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 82.683007][ T8] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 83.113003][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 83.382927][ T8] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 83.783411][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.791160][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x555556818660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5092 [pid 5092] <... prctl resumed>) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 83.991480][ T27] usb 1-1: USB disconnect, device number 11 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 84.482921][ T27] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 84.772930][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 84.943052][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.953801][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 84.965278][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 85.193090][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 85.202173][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.210559][ T27] usb 1-1: Product: syz [ 85.214750][ T27] usb 1-1: Manufacturer: syz [ 85.219341][ T27] usb 1-1: SerialNumber: syz [ 85.225643][ T27] usb 1-1: config 0 descriptor?? [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 85.285159][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556818650) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x555556818660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [ 85.462910][ T27] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 85.903011][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 86.192941][ T27] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 86.703054][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.711992][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x555556818650) = 5095 [pid 5095] set_robust_list(0x555556818660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [ 86.914476][ T27] usb 1-1: USB disconnect, device number 12 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 87.432900][ T27] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 87.732936][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 87.903190][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 87.914086][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 87.925454][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 88.173553][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 88.182741][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.190758][ T27] usb 1-1: Product: syz [ 88.194934][ T27] usb 1-1: Manufacturer: syz [ 88.199505][ T27] usb 1-1: SerialNumber: syz [ 88.205581][ T27] usb 1-1: config 0 descriptor?? [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 88.264641][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5096 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 88.442965][ T27] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 88.872926][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 89.163059][ T27] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 89.663159][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.671245][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556818650) = 5098 ./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x555556818660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 89.875994][ T27] usb 1-1: USB disconnect, device number 13 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 90.332916][ T27] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 90.602948][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 90.773002][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 90.783676][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 90.794647][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 91.033029][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 91.042205][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.050226][ T27] usb 1-1: Product: syz [ 91.054435][ T27] usb 1-1: Manufacturer: syz [ 91.059028][ T27] usb 1-1: SerialNumber: syz [ 91.065664][ T27] usb 1-1: config 0 descriptor?? [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 91.126636][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x555556818650) = 5099 [pid 5099] set_robust_list(0x555556818660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 91.292911][ T27] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 91.742904][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 92.033003][ T27] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 92.523400][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.531314][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556818650) = 5103 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x555556818660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 92.727664][ T8] usb 1-1: USB disconnect, device number 14 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 93.142972][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 93.382876][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 93.503049][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 93.513672][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 93.524752][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 93.693328][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 93.702372][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.710445][ T8] usb 1-1: Product: syz [ 93.714668][ T8] usb 1-1: Manufacturer: syz [ 93.719236][ T8] usb 1-1: SerialNumber: syz [ 93.725548][ T8] usb 1-1: config 0 descriptor?? [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 93.784920][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x555556818660, 24) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5105 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [ 93.942914][ T8] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 94.372963][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 94.642905][ T8] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 95.043014][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.051177][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x555556818650) = 5108 [pid 5108] set_robust_list(0x555556818660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 95.265309][ T8] usb 1-1: USB disconnect, device number 15 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 95.672954][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 95.912893][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 96.033037][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 96.043880][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 96.054870][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 96.223031][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 96.232107][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.240299][ T8] usb 1-1: Product: syz [ 96.244511][ T8] usb 1-1: Manufacturer: syz [ 96.249108][ T8] usb 1-1: SerialNumber: syz [ 96.255171][ T8] usb 1-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 96.294103][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556818650) = 5110 ./strace-static-x86_64: Process 5110 attached [ 96.452968][ T8] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5110] set_robust_list(0x555556818660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 96.882951][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 97.153325][ T8] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 97.553325][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.561163][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x555556818650) = 5112 [pid 5112] set_robust_list(0x555556818660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 97.765564][ T8] usb 1-1: USB disconnect, device number 16 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 98.172928][ T8] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 98.412887][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 98.533139][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 98.543951][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 98.554983][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 98.723150][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 98.732216][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.740312][ T8] usb 1-1: Product: syz [ 98.744486][ T8] usb 1-1: Manufacturer: syz [ 98.749059][ T8] usb 1-1: SerialNumber: syz [ 98.755226][ T8] usb 1-1: config 0 descriptor?? [ 98.794696][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached , child_tidptr=0x555556818650) = 5113 [pid 5113] set_robust_list(0x555556818660, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 98.952963][ T8] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 99.383329][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 99.652921][ T8] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 100.053376][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.061104][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x555556818650) = 5115 [pid 5115] set_robust_list(0x555556818660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 100.281009][ T27] usb 1-1: USB disconnect, device number 17 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 100.732907][ T27] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 101.002892][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 101.173037][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 101.183835][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 101.195116][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 101.423157][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 101.432218][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.440567][ T27] usb 1-1: Product: syz [ 101.445193][ T27] usb 1-1: Manufacturer: syz [ 101.449771][ T27] usb 1-1: SerialNumber: syz [ 101.455760][ T27] usb 1-1: config 0 descriptor?? [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 101.515579][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached , child_tidptr=0x555556818650) = 5116 [pid 5116] set_robust_list(0x555556818660, 24) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [ 101.692909][ T27] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 102.112935][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 102.402907][ T27] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 102.913208][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.921210][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x555556818650) = 5118 [pid 5118] set_robust_list(0x555556818660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [ 103.134000][ T8] usb 1-1: USB disconnect, device number 18 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 103.592899][ T8] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 103.832898][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 103.953208][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 103.963703][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 103.974679][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 104.143017][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 104.152057][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.161167][ T8] usb 1-1: Product: syz [ 104.165452][ T8] usb 1-1: Manufacturer: syz [ 104.170090][ T8] usb 1-1: SerialNumber: syz [ 104.176091][ T8] usb 1-1: config 0 descriptor?? [ 104.214085][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x555556818650) = 5119 [ 104.373030][ T8] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5119] set_robust_list(0x555556818660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 104.802965][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 105.072930][ T8] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 105.473351][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.481100][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5121 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 105.685146][ T8] usb 1-1: USB disconnect, device number 19 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 106.092909][ T8] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 106.332897][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 106.453066][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 106.464268][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 106.475380][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 106.643008][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 106.652096][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.660135][ T8] usb 1-1: Product: syz [ 106.664299][ T8] usb 1-1: Manufacturer: syz [ 106.668863][ T8] usb 1-1: SerialNumber: syz [ 106.675347][ T8] usb 1-1: config 0 descriptor?? [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 106.714157][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x555556818650) = 5122 [ 106.872909][ T8] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5122] set_robust_list(0x555556818660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 107.302967][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 107.572906][ T8] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 107.972988][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.980715][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached [pid 5124] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5124 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 108.195674][ T8] usb 1-1: USB disconnect, device number 20 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 108.612942][ T8] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 108.852904][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 108.973058][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 108.983725][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 108.994883][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 109.163017][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 109.172060][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.180095][ T8] usb 1-1: Product: syz [ 109.184275][ T8] usb 1-1: Manufacturer: syz [ 109.188848][ T8] usb 1-1: SerialNumber: syz [ 109.195050][ T8] usb 1-1: config 0 descriptor?? [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 109.254298][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [ 109.412938][ T8] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5125] set_robust_list(0x555556818660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5125 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 109.842984][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 110.112989][ T8] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 110.533210][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.541017][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x555556818650) = 5127 [pid 5127] set_robust_list(0x555556818660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 110.751409][ T8] usb 1-1: USB disconnect, device number 21 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 111.162897][ T8] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 111.402864][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 111.523072][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.534030][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 111.544997][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 111.712986][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 111.722015][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.730021][ T8] usb 1-1: Product: syz [ 111.734195][ T8] usb 1-1: Manufacturer: syz [ 111.738764][ T8] usb 1-1: SerialNumber: syz [ 111.744929][ T8] usb 1-1: config 0 descriptor?? [ 111.784453][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached , child_tidptr=0x555556818650) = 5128 [pid 5128] set_robust_list(0x555556818660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 111.942917][ T8] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 112.372920][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 112.642894][ T8] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 113.043234][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.050970][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x555556818650) = 5130 [pid 5130] set_robust_list(0x555556818660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 113.261955][ T27] usb 1-1: USB disconnect, device number 22 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 113.722942][ T27] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 114.002920][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 114.133169][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 114.143841][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 114.154800][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 114.403062][ T27] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 114.412422][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.420892][ T27] usb 1-1: Product: syz [ 114.425101][ T27] usb 1-1: Manufacturer: syz [ 114.429698][ T27] usb 1-1: SerialNumber: syz [ 114.435795][ T27] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 114.494669][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached , child_tidptr=0x555556818650) = 5131 [pid 5131] set_robust_list(0x555556818660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [ 114.672972][ T27] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 115.112951][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 115.402922][ T27] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 115.923071][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.931712][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x555556818650) = 5133 [pid 5133] set_robust_list(0x555556818660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 116.134071][ T8] usb 1-1: USB disconnect, device number 23 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 116.542878][ T8] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 116.782876][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 116.903426][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 116.913941][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 116.924936][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 117.093016][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 117.102093][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.110122][ T8] usb 1-1: Product: syz [ 117.114324][ T8] usb 1-1: Manufacturer: syz [ 117.118904][ T8] usb 1-1: SerialNumber: syz [ 117.125308][ T8] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 117.164031][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x555556818650) = 5134 [pid 5134] set_robust_list(0x555556818660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 117.322898][ T8] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 117.752943][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 118.022904][ T8] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 118.423198][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 118.430934][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556818650) = 5136 ./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x555556818660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 118.643587][ T8] usb 1-1: USB disconnect, device number 24 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 119.052929][ T8] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [ 119.292881][ T8] usb 1-1: Using ep0 maxpacket: 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 119.413069][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 119.423560][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 119.435227][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [ 119.603052][ T8] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 119.612106][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.620127][ T8] usb 1-1: Product: syz [ 119.624297][ T8] usb 1-1: Manufacturer: syz [ 119.628866][ T8] usb 1-1: SerialNumber: syz [ 119.637831][ T8] usb 1-1: config 0 descriptor?? [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 119.684210][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x555556818650) = 5137 [pid 5137] set_robust_list(0x555556818660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [ 119.842907][ T8] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 120.273042][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 120.542884][ T8] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe4aa7133ec) = -1 EINVAL (Invalid argument) [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe71b04ef0) = 0 [ 120.943472][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 120.951243][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x555556818660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x555556818650) = 5139 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 121.146857][ T27] usb 1-1: USB disconnect, device number 25 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 121.602883][ T27] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 121.892899][ T27] usb 1-1: Using ep0 maxpacket: 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 29 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 4 [ 122.042970][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 122.053649][ T27] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 122.065096][ T27] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 122.205107][ T5114] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.205142][ T5126] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.211817][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.218064][ T5078] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.224471][ T5094] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.231256][ T5135] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.237669][ T5086] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.243706][ T5111] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.250094][ T5080] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.256524][ T5107] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.262941][ T5073] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.269355][ T5120] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.275752][ T5067] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.282159][ T5117] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.288570][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe71b05f00) = 0 [ 122.295035][ T5076] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.301613][ T5064] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.308157][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.314585][ T5091] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.320662][ T781] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.333541][ T782] ------------[ cut here ]------------ [ 122.339165][ T782] sysfs group 'power' not found for kobject 'ueagle-atm!eagleI.fw' [ 122.339183][ T5070] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe71b04ef0) = 8 [ 122.354750][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.361422][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.361778][ T782] WARNING: CPU: 1 PID: 782 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 122.377309][ T782] Modules linked in: [ 122.381183][ T782] CPU: 1 PID: 782 Comm: kworker/1:2 Not tainted 6.7.0-syzkaller-11091-g296455ade1fd #0 [ 122.390833][ T782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 122.400910][ T782] Workqueue: events request_firmware_work_func [ 122.407116][ T782] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 122.412979][ T782] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 e0 ae e0 8a e8 75 53 34 ff 90 <0f> 0b 90 90 eb 94 e8 19 d6 c5 ff e9 fd fe ff ff 48 89 df e8 0c d6 [ 122.432653][ T782] RSP: 0018:ffffc90003a4f9a8 EFLAGS: 00010282 [ 122.438771][ T782] RAX: 0000000000000000 RBX: ffffffff8b591e00 RCX: ffffffff814e18e9 [ 122.446771][ T782] RDX: ffff88801e119dc0 RSI: ffffffff814e18f6 RDI: 0000000000000001 [ 122.454768][ T782] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 122.462730][ T782] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88807a943008 [ 122.470756][ T782] R13: ffffffff8b5923a0 R14: ffff88807a943008 R15: 0000000000001770 [ 122.478776][ T782] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 122.487759][ T782] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.494399][ T782] CR2: 00007ffe71b05f00 CR3: 0000000028e0c000 CR4: 0000000000350ef0 [ 122.502386][ T782] Call Trace: [ 122.505718][ T782] [ 122.508671][ T782] ? show_regs+0x8f/0xa0 [ 122.513196][ T782] ? __warn+0xe6/0x390 [ 122.517272][ T782] ? preempt_schedule_notrace+0x5f/0xe0 [ 122.522922][ T782] ? sysfs_remove_group+0x12c/0x180 [ 122.528229][ T782] ? report_bug+0x3bc/0x580 [ 122.532725][ T782] ? handle_bug+0x3d/0x70 [ 122.537078][ T782] ? exc_invalid_op+0x17/0x40 [ 122.541759][ T782] ? asm_exc_invalid_op+0x1a/0x20 [ 122.546825][ T782] ? __warn_printk+0x199/0x350 [ 122.551606][ T782] ? __warn_printk+0x1a6/0x350 [ 122.556398][ T782] ? sysfs_remove_group+0x12c/0x180 [ 122.561619][ T782] ? sysfs_remove_group+0x12b/0x180 [ 122.566849][ T782] dpm_sysfs_remove+0x9d/0xb0 [ 122.571537][ T782] device_del+0x1a8/0xa50 [ 122.575898][ T782] ? __device_link_del+0x380/0x380 [ 122.581018][ T782] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 122.586850][ T782] firmware_fallback_sysfs+0xa36/0xbd0 [ 122.592323][ T782] _request_firmware+0xe3a/0x1260 [ 122.597382][ T782] ? assign_fw+0x5f0/0x5f0 [ 122.601838][ T782] request_firmware_work_func+0xeb/0x240 [ 122.607514][ T782] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 122.613903][ T782] process_one_work+0x886/0x15d0 [ 122.618859][ T782] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 122.624011][ T782] ? workqueue_congested+0x300/0x300 [ 122.629330][ T782] ? assign_work+0x1a0/0x250 [ 122.633969][ T782] worker_thread+0x8b9/0x1290 [ 122.638677][ T782] ? __kthread_parkme+0x14b/0x220 [ 122.643723][ T782] ? process_one_work+0x15d0/0x15d0 [ 122.648937][ T782] kthread+0x2c6/0x3a0 [ 122.653026][ T782] ? _raw_spin_unlock_irq+0x23/0x50 [ 122.658245][ T782] ? kthread_complete_and_exit+0x40/0x40 [ 122.663913][ T782] ret_from_fork+0x45/0x80 [ 122.668346][ T782] ? kthread_complete_and_exit+0x40/0x40 [ 122.674216][ T782] ret_from_fork_asm+0x11/0x20 [ 122.679006][ T782] [ 122.682013][ T782] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 122.689271][ T782] CPU: 1 PID: 782 Comm: kworker/1:2 Not tainted 6.7.0-syzkaller-11091-g296455ade1fd #0 [ 122.698881][ T782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 122.708919][ T782] Workqueue: events request_firmware_work_func [ 122.715061][ T782] Call Trace: [ 122.718321][ T782] [ 122.721230][ T782] dump_stack_lvl+0xd9/0x1b0 [ 122.725810][ T782] panic+0x6dc/0x790 [ 122.729692][ T782] ? panic_smp_self_stop+0xa0/0xa0 [ 122.734787][ T782] ? show_trace_log_lvl+0x363/0x4f0 [ 122.739972][ T782] ? check_panic_on_warn+0x1f/0xb0 [ 122.745074][ T782] ? sysfs_remove_group+0x12c/0x180 [ 122.750277][ T782] check_panic_on_warn+0xab/0xb0 [ 122.755209][ T782] __warn+0xf2/0x390 [ 122.759096][ T782] ? preempt_schedule_notrace+0x5f/0xe0 [ 122.764632][ T782] ? sysfs_remove_group+0x12c/0x180 [ 122.769828][ T782] report_bug+0x3bc/0x580 [ 122.774165][ T782] handle_bug+0x3d/0x70 [ 122.778310][ T782] exc_invalid_op+0x17/0x40 [ 122.782826][ T782] asm_exc_invalid_op+0x1a/0x20 [ 122.787678][ T782] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 122.793480][ T782] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 e0 ae e0 8a e8 75 53 34 ff 90 <0f> 0b 90 90 eb 94 e8 19 d6 c5 ff e9 fd fe ff ff 48 89 df e8 0c d6 [ 122.813076][ T782] RSP: 0018:ffffc90003a4f9a8 EFLAGS: 00010282 [ 122.819127][ T782] RAX: 0000000000000000 RBX: ffffffff8b591e00 RCX: ffffffff814e18e9 [ 122.827087][ T782] RDX: ffff88801e119dc0 RSI: ffffffff814e18f6 RDI: 0000000000000001 [ 122.835048][ T782] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 122.843042][ T782] R10: 0000000000000001 R11: 0000000000000006 R12: ffff88807a943008 [ 122.851019][ T782] R13: ffffffff8b5923a0 R14: ffff88807a943008 R15: 0000000000001770 [ 122.858996][ T782] ? __warn_printk+0x199/0x350 [ 122.863767][ T782] ? __warn_printk+0x1a6/0x350 [ 122.868531][ T782] ? sysfs_remove_group+0x12b/0x180 [ 122.873733][ T782] dpm_sysfs_remove+0x9d/0xb0 [ 122.878406][ T782] device_del+0x1a8/0xa50 [ 122.882726][ T782] ? __device_link_del+0x380/0x380 [ 122.887832][ T782] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 122.893644][ T782] firmware_fallback_sysfs+0xa36/0xbd0 [ 122.899107][ T782] _request_firmware+0xe3a/0x1260 [ 122.904138][ T782] ? assign_fw+0x5f0/0x5f0 [ 122.908561][ T782] request_firmware_work_func+0xeb/0x240 [ 122.914190][ T782] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 122.920514][ T782] process_one_work+0x886/0x15d0 [ 122.925462][ T782] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 122.930569][ T782] ? workqueue_congested+0x300/0x300 [ 122.935853][ T782] ? assign_work+0x1a0/0x250 [ 122.940440][ T782] worker_thread+0x8b9/0x1290 [ 122.945122][ T782] ? __kthread_parkme+0x14b/0x220 [ 122.950138][ T782] ? process_one_work+0x15d0/0x15d0 [ 122.955330][ T782] kthread+0x2c6/0x3a0 [ 122.959392][ T782] ? _raw_spin_unlock_irq+0x23/0x50 [ 122.964597][ T782] ? kthread_complete_and_exit+0x40/0x40 [ 122.970226][ T782] ret_from_fork+0x45/0x80 [ 122.974637][ T782] ? kthread_complete_and_exit+0x40/0x40 [ 122.980265][ T782] ret_from_fork_asm+0x11/0x20 [ 122.985036][ T782] [ 122.988264][ T782] Kernel Offset: disabled [ 122.992648][ T782] Rebooting in 86400 seconds..