./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1186343889 <...> Warning: Permanently added '10.128.0.111' (ED25519) to the list of known hosts. execve("./syz-executor1186343889", ["./syz-executor1186343889"], 0x7ffe09fd2320 /* 10 vars */) = 0 brk(NULL) = 0x5555557d0000 brk(0x5555557d0d00) = 0x5555557d0d00 arch_prctl(ARCH_SET_FS, 0x5555557d0380) = 0 set_tid_address(0x5555557d0650) = 5056 set_robust_list(0x5555557d0660, 24) = 0 rseq(0x5555557d0ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1186343889", 4096) = 28 getrandom("\xf5\x93\xbc\x49\x6c\x28\x8b\x63", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555557d0d00 brk(0x5555557f1d00) = 0x5555557f1d00 brk(0x5555557f2000) = 0x5555557f2000 mprotect(0x7fb533dfe000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5057 attached , child_tidptr=0x5555557d0650) = 5057 [pid 5057] set_robust_list(0x5555557d0660, 24) = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "1000", 4) = 4 [pid 5057] close(3) = 0 [pid 5057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 57.702760][ T779] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 57.942625][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 58.062704][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 58.071469][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 58.082736][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 58.093980][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [ 58.104796][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 58.115589][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 58.126108][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 58.136551][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 58.146981][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 58.312767][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 58.321811][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.330417][ T779] usb 1-1: Product: syz [ 58.335142][ T779] usb 1-1: Manufacturer: syz [ 58.339811][ T779] usb 1-1: SerialNumber: syz [ 58.346777][ T779] usb 1-1: config 0 descriptor?? [pid 5057] exit_group(0) = ? [pid 5057] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5057, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5061 attached [pid 5061] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5061 [pid 5061] <... set_robust_list resumed>) = 0 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] setpgid(0, 0) = 0 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] write(3, "1000", 4) = 4 [pid 5061] close(3) = 0 [pid 5061] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5061] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 58.624457][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 59.022864][ T779] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5061] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 59.502942][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.510709][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 59.520294][ T9] usb 1-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 59.529218][ T9] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [pid 5061] exit_group(0) = ? [pid 5061] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5061, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached , child_tidptr=0x5555557d0650) = 5064 [pid 5064] set_robust_list(0x5555557d0660, 24) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [ 59.716166][ T23] usb 1-1: USB disconnect, device number 2 [pid 5064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 60.132634][ T23] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 60.372693][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 60.492877][ T23] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 60.501574][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 60.512373][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 60.523345][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [ 60.534188][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 60.544976][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 60.555507][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 60.565949][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 60.576386][ T23] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 60.742787][ T23] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 60.751855][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.759885][ T23] usb 1-1: Product: syz [ 60.764064][ T23] usb 1-1: Manufacturer: syz [ 60.768634][ T23] usb 1-1: SerialNumber: syz [ 60.774875][ T23] usb 1-1: config 0 descriptor?? [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached , child_tidptr=0x5555557d0650) = 5065 [pid 5065] set_robust_list(0x5555557d0660, 24) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 61.054158][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 61.432655][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 61.832888][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.840619][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x5555557d0650) = 5067 [pid 5067] set_robust_list(0x5555557d0660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [ 62.046152][ T779] usb 1-1: USB disconnect, device number 3 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 62.492630][ T779] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 62.762639][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 62.922724][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 62.931436][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 62.942418][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 62.953565][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 62.964360][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 62.975154][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 62.985685][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 62.996116][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 63.006550][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 63.222742][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 63.231824][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.239995][ T779] usb 1-1: Product: syz [ 63.244168][ T779] usb 1-1: Manufacturer: syz [ 63.248738][ T779] usb 1-1: SerialNumber: syz [ 63.255082][ T779] usb 1-1: config 0 descriptor?? [pid 5067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x5555557d0650) = 5068 [pid 5068] set_robust_list(0x5555557d0660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 63.554219][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 63.962658][ T779] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 64.472814][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.480965][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x5555557d0650) = 5069 [pid 5069] set_robust_list(0x5555557d0660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [ 64.694426][ T779] usb 1-1: USB disconnect, device number 4 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 65.132642][ T779] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 65.412624][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 65.572770][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 65.581509][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 65.592603][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 65.603562][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 65.614341][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 65.625177][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 65.635693][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 65.646132][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 65.656569][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 65.892750][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 65.901845][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.910157][ T779] usb 1-1: Product: syz [ 65.914536][ T779] usb 1-1: Manufacturer: syz [ 65.919145][ T779] usb 1-1: SerialNumber: syz [ 65.925439][ T779] usb 1-1: config 0 descriptor?? [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x5555557d0650) = 5071 [pid 5071] set_robust_list(0x5555557d0660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 66.224646][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 66.632633][ T779] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 67.153476][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.161476][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x5555557d0660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5072 [pid 5072] <... prctl resumed>) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [ 67.371705][ T779] usb 1-1: USB disconnect, device number 5 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 67.852631][ T779] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 68.142666][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 68.292703][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 68.301453][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 68.312441][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 68.323389][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 68.334160][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 68.344936][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 68.355450][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 68.365901][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 68.376343][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 68.612774][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 68.621840][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.629924][ T779] usb 1-1: Product: syz [ 68.634226][ T779] usb 1-1: Manufacturer: syz [ 68.638800][ T779] usb 1-1: SerialNumber: syz [ 68.645476][ T779] usb 1-1: config 0 descriptor?? [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557d0650) = 5074 ./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x5555557d0660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 68.953798][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 69.362654][ T779] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 69.892780][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.901235][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x5555557d0650) = 5076 [pid 5076] set_robust_list(0x5555557d0660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 70.111754][ T779] usb 1-1: USB disconnect, device number 6 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 70.562620][ T779] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 70.862621][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 71.012685][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 71.021992][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 71.033871][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 71.045335][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 71.056656][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 71.067944][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 71.078981][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 71.090194][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 71.101088][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 71.312845][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 71.322021][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.330474][ T779] usb 1-1: Product: syz [ 71.334701][ T779] usb 1-1: Manufacturer: syz [ 71.339395][ T779] usb 1-1: SerialNumber: syz [ 71.345708][ T779] usb 1-1: config 0 descriptor?? [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x5555557d0660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5078 [pid 5078] <... prctl resumed>) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 71.695210][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 72.092633][ T779] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 72.592765][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.600463][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached [pid 5080] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5080 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [ 72.796424][ T779] usb 1-1: USB disconnect, device number 7 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 73.262631][ T779] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 73.562618][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 73.732954][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 73.741819][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 73.752609][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 73.763553][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 73.774327][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 73.785131][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 73.795671][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 73.806117][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 73.816581][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 74.032719][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 74.041745][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.050006][ T779] usb 1-1: Product: syz [ 74.054198][ T779] usb 1-1: Manufacturer: syz [ 74.058807][ T779] usb 1-1: SerialNumber: syz [ 74.065397][ T779] usb 1-1: config 0 descriptor?? [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x5555557d0650) = 5081 [pid 5081] set_robust_list(0x5555557d0660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 74.364599][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 74.772625][ T779] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 75.292772][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.300464][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x5555557d0650) = 5083 [pid 5083] set_robust_list(0x5555557d0660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 75.519232][ T779] usb 1-1: USB disconnect, device number 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 76.002629][ T779] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 76.103962][ T1781] cfg80211: failed to load regulatory.db [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 76.282644][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 76.452706][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 76.461417][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 76.472381][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 76.483523][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 76.494314][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 76.505198][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 76.515722][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.526165][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.536609][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 76.752778][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 76.762424][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.770450][ T779] usb 1-1: Product: syz [ 76.774697][ T779] usb 1-1: Manufacturer: syz [ 76.779269][ T779] usb 1-1: SerialNumber: syz [ 76.785807][ T779] usb 1-1: config 0 descriptor?? [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x5555557d0650) = 5084 [pid 5084] set_robust_list(0x5555557d0660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 77.073772][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 77.472697][ T779] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 77.982808][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.990632][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x5555557d0650) = 5086 [pid 5086] set_robust_list(0x5555557d0660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [ 78.195230][ T779] usb 1-1: USB disconnect, device number 9 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 78.642633][ T779] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 78.932630][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 79.102662][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 79.111384][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 79.122552][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 79.133548][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 79.144694][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 79.155825][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 79.166359][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.176784][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.187210][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 79.422694][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 79.431716][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.439823][ T779] usb 1-1: Product: syz [ 79.444306][ T779] usb 1-1: Manufacturer: syz [ 79.448876][ T779] usb 1-1: SerialNumber: syz [ 79.455054][ T779] usb 1-1: config 0 descriptor?? [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x5555557d0650) = 5087 [pid 5087] set_robust_list(0x5555557d0660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 79.733962][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 80.122660][ T779] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 80.632764][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 80.640502][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x5555557d0660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5088 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 80.865993][ T23] usb 1-1: USB disconnect, device number 10 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 81.272645][ T23] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 81.512616][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 81.632680][ T23] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 81.641476][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 81.652691][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 81.663678][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [ 81.674463][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 81.685250][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 81.695772][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 81.706206][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 81.716638][ T23] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 81.882774][ T23] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 81.891896][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.899924][ T23] usb 1-1: Product: syz [ 81.904104][ T23] usb 1-1: Manufacturer: syz [ 81.908682][ T23] usb 1-1: SerialNumber: syz [ 81.914558][ T23] usb 1-1: config 0 descriptor?? [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x5555557d0650) = 5089 [pid 5089] set_robust_list(0x5555557d0660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 82.194006][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 82.572652][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 82.972769][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.980519][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555557d0650) = 5091 [pid 5091] set_robust_list(0x5555557d0660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [ 83.185446][ T779] usb 1-1: USB disconnect, device number 11 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 83.702690][ T779] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 84.002618][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 84.152741][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 84.161942][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 84.172917][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 84.183873][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 84.194645][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 84.205420][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 84.215934][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.226385][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.236826][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 84.462905][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 84.471942][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.480166][ T779] usb 1-1: Product: syz [ 84.484444][ T779] usb 1-1: Manufacturer: syz [ 84.489084][ T779] usb 1-1: SerialNumber: syz [ 84.495542][ T779] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x5555557d0650) = 5092 [pid 5092] set_robust_list(0x5555557d0660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 84.815401][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 85.222659][ T779] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 85.732825][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 85.740559][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5094 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [ 85.955429][ T779] usb 1-1: USB disconnect, device number 12 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 86.472619][ T779] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 86.772611][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 86.942695][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 86.951818][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 86.962617][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 86.973582][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 86.984427][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 86.995236][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 87.005777][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 87.016237][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 87.026692][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 87.262733][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 87.271791][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.281032][ T779] usb 1-1: Product: syz [ 87.285218][ T779] usb 1-1: Manufacturer: syz [ 87.289808][ T779] usb 1-1: SerialNumber: syz [ 87.295692][ T779] usb 1-1: config 0 descriptor?? [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x5555557d0650) = 5095 [pid 5095] set_robust_list(0x5555557d0660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 87.584728][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 87.982647][ T779] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 88.463127][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 88.471092][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555557d0660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5096 [pid 5096] <... prctl resumed>) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 88.675445][ T23] usb 1-1: USB disconnect, device number 13 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 89.082632][ T23] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 89.322663][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 89.442689][ T23] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 89.451419][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 89.462203][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 89.473486][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 89.484277][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 89.495071][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 89.505591][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 89.516047][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 89.526517][ T23] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 89.692735][ T23] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 89.701840][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.709844][ T23] usb 1-1: Product: syz [ 89.714025][ T23] usb 1-1: Manufacturer: syz [ 89.718597][ T23] usb 1-1: SerialNumber: syz [ 89.724777][ T23] usb 1-1: config 0 descriptor?? [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555557d0650) = 5097 [pid 5097] set_robust_list(0x5555557d0660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 90.004527][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 90.382986][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 90.782745][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.790489][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557d0650) = 5098 ./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x5555557d0660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 90.985775][ T779] usb 1-1: USB disconnect, device number 14 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 91.462653][ T779] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 91.752612][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 91.922715][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 91.931587][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 91.942648][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 91.953620][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 91.964396][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 91.975181][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 91.985713][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 91.996154][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 92.006626][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 92.212789][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 92.222168][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.230226][ T779] usb 1-1: Product: syz [ 92.234851][ T779] usb 1-1: Manufacturer: syz [ 92.239488][ T779] usb 1-1: SerialNumber: syz [ 92.245763][ T779] usb 1-1: config 0 descriptor?? [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x5555557d0650) = 5102 [pid 5102] set_robust_list(0x5555557d0660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 92.573930][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 92.982700][ T779] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 93.502757][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 93.511180][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5106 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 93.713921][ T779] usb 1-1: USB disconnect, device number 15 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 94.202618][ T779] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 94.502651][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 94.662749][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 94.671713][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 94.682775][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 94.693733][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 94.704510][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 94.715295][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 94.725811][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 94.736239][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 94.747280][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 94.982744][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 94.991796][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.000456][ T779] usb 1-1: Product: syz [ 95.004880][ T779] usb 1-1: Manufacturer: syz [ 95.009451][ T779] usb 1-1: SerialNumber: syz [ 95.015426][ T779] usb 1-1: config 0 descriptor?? [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x5555557d0650) = 5109 [pid 5109] set_robust_list(0x5555557d0660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 95.314129][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 95.712665][ T779] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 96.232778][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.240514][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x5555557d0650) = 5111 [pid 5111] set_robust_list(0x5555557d0660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 96.454534][ T779] usb 1-1: USB disconnect, device number 16 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 96.912630][ T779] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 97.212611][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 97.362699][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 97.371465][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 97.382456][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 97.393501][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 97.404310][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 97.415093][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 97.425603][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.436050][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.446484][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 97.643373][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 97.652428][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.660448][ T779] usb 1-1: Product: syz [ 97.664620][ T779] usb 1-1: Manufacturer: syz [ 97.669191][ T779] usb 1-1: SerialNumber: syz [ 97.675305][ T779] usb 1-1: config 0 descriptor?? [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5112] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5112 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 97.974754][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 98.382646][ T779] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 98.912781][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.920814][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x5555557d0650) = 5114 [pid 5114] set_robust_list(0x5555557d0660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 99.130916][ T779] usb 1-1: USB disconnect, device number 17 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 99.592613][ T779] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 99.892609][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 100.062664][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 100.071352][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 100.082509][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 100.093476][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 100.104546][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 100.115336][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 100.125873][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 100.136335][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 100.146972][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 100.382759][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 100.391814][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.400012][ T779] usb 1-1: Product: syz [ 100.404686][ T779] usb 1-1: Manufacturer: syz [ 100.409265][ T779] usb 1-1: SerialNumber: syz [ 100.415247][ T779] usb 1-1: config 0 descriptor?? [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x5555557d0650) = 5115 [pid 5115] set_robust_list(0x5555557d0660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 100.713776][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 101.122623][ T779] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 101.642993][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 101.651387][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x5555557d0650) = 5117 [pid 5117] set_robust_list(0x5555557d0660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 101.854910][ T23] usb 1-1: USB disconnect, device number 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 102.262625][ T23] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 102.502608][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 102.622665][ T23] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 102.631802][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 102.642620][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 102.653572][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [ 102.664382][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 102.675166][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 102.685710][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 102.696151][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 102.706588][ T23] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 102.872881][ T23] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 102.882186][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.890300][ T23] usb 1-1: Product: syz [ 102.894502][ T23] usb 1-1: Manufacturer: syz [ 102.899071][ T23] usb 1-1: SerialNumber: syz [ 102.905209][ T23] usb 1-1: config 0 descriptor?? [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x5555557d0650) = 5118 [pid 5118] set_robust_list(0x5555557d0660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 103.183985][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 103.562637][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 103.962717][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.970382][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x5555557d0660, 24) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5120 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [ 104.194317][ T779] usb 1-1: USB disconnect, device number 19 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 104.662698][ T779] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 104.942723][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 105.112698][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 105.121419][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 105.132610][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 105.143790][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 105.154566][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 105.165382][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 105.175911][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 105.186356][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 105.196814][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 105.442837][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 105.451880][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.460641][ T779] usb 1-1: Product: syz [ 105.464908][ T779] usb 1-1: Manufacturer: syz [ 105.469499][ T779] usb 1-1: SerialNumber: syz [ 105.475586][ T779] usb 1-1: config 0 descriptor?? [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x5555557d0650) = 5121 [pid 5121] set_robust_list(0x5555557d0660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 105.794061][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 106.192636][ T779] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 106.702762][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 106.710611][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5123 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 106.916496][ T779] usb 1-1: USB disconnect, device number 20 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 107.372616][ T779] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 107.662604][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 107.822682][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 107.831435][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 107.842408][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 107.853363][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 107.864135][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 107.874933][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 107.885479][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 107.895929][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 107.906391][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 108.144739][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 108.153816][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.161804][ T779] usb 1-1: Product: syz [ 108.165991][ T779] usb 1-1: Manufacturer: syz [ 108.170575][ T779] usb 1-1: SerialNumber: syz [ 108.176549][ T779] usb 1-1: config 0 descriptor?? [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x5555557d0650) = 5124 [pid 5124] set_robust_list(0x5555557d0660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 108.473815][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 108.872617][ T779] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 109.362958][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.370990][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x5555557d0650) = 5126 [pid 5126] set_robust_list(0x5555557d0660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [ 109.574936][ T779] usb 1-1: USB disconnect, device number 21 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 110.092662][ T779] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 110.362618][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 110.532695][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 110.542632][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 110.553563][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 110.564550][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 110.575351][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 110.586761][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 110.597282][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 110.607704][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 110.618142][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 110.862750][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 110.871799][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.880184][ T779] usb 1-1: Product: syz [ 110.884421][ T779] usb 1-1: Manufacturer: syz [ 110.889014][ T779] usb 1-1: SerialNumber: syz [ 110.895431][ T779] usb 1-1: config 0 descriptor?? [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x5555557d0650) = 5127 [pid 5127] set_robust_list(0x5555557d0660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 111.184811][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 111.592675][ T779] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 112.092767][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.100475][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x5555557d0660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5129 [pid 5129] <... prctl resumed>) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 112.317257][ T779] usb 1-1: USB disconnect, device number 22 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 112.802618][ T779] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 113.102605][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 113.262673][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 113.271873][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 113.282814][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 113.293770][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 113.304545][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 113.315321][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 113.326031][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 113.336475][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 113.346926][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 113.582768][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 113.591818][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.599841][ T779] usb 1-1: Product: syz [ 113.604142][ T779] usb 1-1: Manufacturer: syz [ 113.608709][ T779] usb 1-1: SerialNumber: syz [ 113.614901][ T779] usb 1-1: config 0 descriptor?? [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x5555557d0650) = 5130 [pid 5130] set_robust_list(0x5555557d0660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 113.933747][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 114.342677][ T779] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 114.852997][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.861322][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557d0650) = 5132 ./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x5555557d0660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 115.055812][ T23] usb 1-1: USB disconnect, device number 23 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 115.462664][ T23] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 115.702617][ T23] usb 1-1: Using ep0 maxpacket: 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 115.822714][ T23] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 115.831943][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 115.842741][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 115.853730][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [ 115.864543][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 115.875324][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 115.885873][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 115.896316][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 115.906757][ T23] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 116.072738][ T23] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 116.081806][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.089860][ T23] usb 1-1: Product: syz [ 116.094461][ T23] usb 1-1: Manufacturer: syz [ 116.099048][ T23] usb 1-1: SerialNumber: syz [ 116.105174][ T23] usb 1-1: config 0 descriptor?? [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x5555557d0650) = 5133 [pid 5133] set_robust_list(0x5555557d0660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 116.383587][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 116.762749][ T23] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 117.162827][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.170521][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x5555557d0650) = 5135 [pid 5135] set_robust_list(0x5555557d0660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 117.376466][ T779] usb 1-1: USB disconnect, device number 24 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 117.812610][ T779] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 118.102600][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 118.272658][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 118.281342][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 118.292160][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 118.303279][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 118.314058][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 118.324845][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 118.335368][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 118.345819][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 118.356407][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [ 118.582778][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 118.591811][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.600058][ T779] usb 1-1: Product: syz [ 118.604560][ T779] usb 1-1: Manufacturer: syz [ 118.609218][ T779] usb 1-1: SerialNumber: syz [ 118.615413][ T779] usb 1-1: config 0 descriptor?? [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x5555557d0650) = 5136 [pid 5136] set_robust_list(0x5555557d0660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 118.913905][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 119.312600][ T779] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [ 119.832784][ T779] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.841392][ T779] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x5555557d0660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5138 [pid 5138] <... prctl resumed>) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 120.046488][ T779] usb 1-1: USB disconnect, device number 25 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 120.502661][ T779] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 120.802602][ T779] usb 1-1: Using ep0 maxpacket: 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 121 [ 120.952779][ T779] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 120.961960][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 120.972949][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 120.983904][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 120.994680][ T779] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 121.005458][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 121.015968][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 121.026389][ T779] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 121.036813][ T779] usb 1-1: config 0 interface 0 altsetting 0 has 8 endpoint descriptors, different from the interface descriptor's value: 7 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 4 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 121.272722][ T779] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=64.0e [ 121.281768][ T779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.290388][ T779] usb 1-1: Product: syz [ 121.295029][ T779] usb 1-1: Manufacturer: syz [ 121.299600][ T779] usb 1-1: SerialNumber: syz [ 121.305615][ T779] usb 1-1: config 0 descriptor?? [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb533e043ec) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc55cc7d70) = 0 [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x5555557d0660, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555557d0650) = 5139 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 121.614223][ T779] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X640E): Eagle I [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 122.012662][ T779] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [ 122.193837][ T5128] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.194024][ T5116] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.200633][ T5119] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.206840][ T5131] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.213250][ T9] ------------[ cut here ]------------ [ 122.219630][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.231602][ T9] sysfs group 'power' not found for kobject 'ueagle-atm!eagleI.fw' [ 122.239540][ T5105] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.239559][ T1781] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.245996][ T5134] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.253064][ T5063] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.258816][ T5125] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.271774][ T5099] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.278322][ T5113] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.284770][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.291284][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.297861][ T5066] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.304318][ T5082] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.310812][ T5085] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.317278][ T5110] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.323804][ T5075] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.330307][ T5079] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.336776][ T5070] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc55cc8d80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc55cc7d70) = 18 [ 122.343327][ T5073] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.349881][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.357985][ T9] WARNING: CPU: 0 PID: 9 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 122.367121][ T9] Modules linked in: [ 122.371015][ T9] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.7.0-syzkaller-11091-g296455ade1fd #0 [ 122.381015][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 122.391104][ T9] Workqueue: events request_firmware_work_func [ 122.397295][ T9] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 122.403134][ T9] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 e0 ae e0 8a e8 75 53 34 ff 90 <0f> 0b 90 90 eb 94 e8 19 d6 c5 ff e9 fd fe ff ff 48 89 df e8 0c d6 [ 122.422785][ T9] RSP: 0018:ffffc900000e79a8 EFLAGS: 00010282 [ 122.428850][ T9] RAX: 0000000000000000 RBX: ffffffff8b591e00 RCX: ffffffff814e18e9 [ 122.436831][ T9] RDX: ffff8880156a0000 RSI: ffffffff814e18f6 RDI: 0000000000000001 [ 122.444812][ T9] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 122.452826][ T9] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88802841b008 [ 122.460810][ T9] R13: ffffffff8b5923a0 R14: ffff88802841b008 R15: 0000000000001770 [ 122.468816][ T9] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 122.477761][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.484366][ T9] CR2: 00007fb533e02128 CR3: 000000007c8ea000 CR4: 0000000000350ef0 [ 122.492341][ T9] Call Trace: [ 122.495635][ T9] [ 122.498562][ T9] ? show_regs+0x8f/0xa0 [ 122.503059][ T9] ? __warn+0xe6/0x390 [ 122.507119][ T9] ? preempt_schedule_notrace+0x5f/0xe0 [ 122.512679][ T9] ? sysfs_remove_group+0x12c/0x180 [ 122.517905][ T9] ? report_bug+0x3bc/0x580 [ 122.522397][ T9] ? handle_bug+0x3d/0x70 [ 122.526744][ T9] ? exc_invalid_op+0x17/0x40 [ 122.531427][ T9] ? asm_exc_invalid_op+0x1a/0x20 [ 122.536494][ T9] ? __warn_printk+0x199/0x350 [ 122.541270][ T9] ? __warn_printk+0x1a6/0x350 [ 122.546062][ T9] ? sysfs_remove_group+0x12c/0x180 [ 122.551279][ T9] ? sysfs_remove_group+0x12b/0x180 [ 122.556495][ T9] dpm_sysfs_remove+0x9d/0xb0 [ 122.561179][ T9] device_del+0x1a8/0xa50 [ 122.565525][ T9] ? __device_link_del+0x380/0x380 [ 122.570656][ T9] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 122.576530][ T9] firmware_fallback_sysfs+0xa36/0xbd0 [ 122.582021][ T9] _request_firmware+0xe3a/0x1260 [ 122.587116][ T9] ? assign_fw+0x5f0/0x5f0 [ 122.591555][ T9] request_firmware_work_func+0xeb/0x240 [ 122.597236][ T9] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 122.603593][ T9] process_one_work+0x886/0x15d0 [ 122.608542][ T9] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 122.613687][ T9] ? workqueue_congested+0x300/0x300 [ 122.618987][ T9] ? assign_work+0x1a0/0x250 [ 122.623601][ T9] worker_thread+0x8b9/0x1290 [ 122.628313][ T9] ? __kthread_parkme+0x14b/0x220 [ 122.633386][ T9] ? process_one_work+0x15d0/0x15d0 [ 122.638595][ T9] kthread+0x2c6/0x3a0 [ 122.642681][ T9] ? _raw_spin_unlock_irq+0x23/0x50 [ 122.647898][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 122.653547][ T9] ret_from_fork+0x45/0x80 [ 122.657975][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 122.663886][ T9] ret_from_fork_asm+0x11/0x20 [ 122.668669][ T9] [ 122.671671][ T9] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 122.678927][ T9] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.7.0-syzkaller-11091-g296455ade1fd #0 [ 122.688366][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 122.698405][ T9] Workqueue: events request_firmware_work_func [ 122.704558][ T9] Call Trace: [ 122.707823][ T9] [ 122.710740][ T9] dump_stack_lvl+0xd9/0x1b0 [ 122.715331][ T9] panic+0x6dc/0x790 [ 122.719221][ T9] ? panic_smp_self_stop+0xa0/0xa0 [ 122.724325][ T9] ? show_trace_log_lvl+0x363/0x4f0 [ 122.729529][ T9] ? check_panic_on_warn+0x1f/0xb0 [ 122.734634][ T9] ? sysfs_remove_group+0x12c/0x180 [ 122.739834][ T9] check_panic_on_warn+0xab/0xb0 [ 122.744768][ T9] __warn+0xf2/0x390 [ 122.748653][ T9] ? preempt_schedule_notrace+0x5f/0xe0 [ 122.754190][ T9] ? sysfs_remove_group+0x12c/0x180 [ 122.759397][ T9] report_bug+0x3bc/0x580 [ 122.763729][ T9] handle_bug+0x3d/0x70 [ 122.767881][ T9] exc_invalid_op+0x17/0x40 [ 122.772376][ T9] asm_exc_invalid_op+0x1a/0x20 [ 122.777222][ T9] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 122.783028][ T9] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 e0 ae e0 8a e8 75 53 34 ff 90 <0f> 0b 90 90 eb 94 e8 19 d6 c5 ff e9 fd fe ff ff 48 89 df e8 0c d6 [ 122.802625][ T9] RSP: 0018:ffffc900000e79a8 EFLAGS: 00010282 [ 122.808678][ T9] RAX: 0000000000000000 RBX: ffffffff8b591e00 RCX: ffffffff814e18e9 [ 122.816637][ T9] RDX: ffff8880156a0000 RSI: ffffffff814e18f6 RDI: 0000000000000001 [ 122.824595][ T9] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 122.832561][ T9] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88802841b008 [ 122.840520][ T9] R13: ffffffff8b5923a0 R14: ffff88802841b008 R15: 0000000000001770 [ 122.848486][ T9] ? __warn_printk+0x199/0x350 [ 122.853247][ T9] ? __warn_printk+0x1a6/0x350 [ 122.858008][ T9] ? sysfs_remove_group+0x12b/0x180 [ 122.863207][ T9] dpm_sysfs_remove+0x9d/0xb0 [ 122.867877][ T9] device_del+0x1a8/0xa50 [ 122.872198][ T9] ? __device_link_del+0x380/0x380 [ 122.877298][ T9] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 122.883104][ T9] firmware_fallback_sysfs+0xa36/0xbd0 [ 122.888559][ T9] _request_firmware+0xe3a/0x1260 [ 122.893582][ T9] ? assign_fw+0x5f0/0x5f0 [ 122.897998][ T9] request_firmware_work_func+0xeb/0x240 [ 122.903630][ T9] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 122.909962][ T9] process_one_work+0x886/0x15d0 [ 122.914897][ T9] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 122.920001][ T9] ? workqueue_congested+0x300/0x300 [ 122.925289][ T9] ? assign_work+0x1a0/0x250 [ 122.929872][ T9] worker_thread+0x8b9/0x1290 [ 122.934547][ T9] ? __kthread_parkme+0x14b/0x220 [ 122.939562][ T9] ? process_one_work+0x15d0/0x15d0 [ 122.944753][ T9] kthread+0x2c6/0x3a0 [ 122.948811][ T9] ? _raw_spin_unlock_irq+0x23/0x50 [ 122.954006][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 122.959636][ T9] ret_from_fork+0x45/0x80 [ 122.964047][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 122.969669][ T9] ret_from_fork_asm+0x11/0x20 [ 122.974437][ T9] [ 122.977703][ T9] Kernel Offset: disabled [ 122.982076][ T9] Rebooting in 86400 seconds..