./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3393100936 <...> Warning: Permanently added '10.128.0.192' (ED25519) to the list of known hosts. execve("./syz-executor3393100936", ["./syz-executor3393100936"], 0x7ffebeb15bf0 /* 10 vars */) = 0 brk(NULL) = 0x555557304000 brk(0x555557304d00) = 0x555557304d00 arch_prctl(ARCH_SET_FS, 0x555557304380) = 0 set_tid_address(0x555557304650) = 5066 set_robust_list(0x555557304660, 24) = 0 rseq(0x555557304ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3393100936", 4096) = 28 getrandom("\x8d\x92\x29\xec\x05\x3b\xa7\xcd", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555557304d00 brk(0x555557325d00) = 0x555557325d00 brk(0x555557326000) = 0x555557326000 mprotect(0x7f5de0f27000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached [pid 5067] set_robust_list(0x555557304660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5067 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [ 71.889353][ T28] audit: type=1400 audit(1709668720.033:86): avc: denied { execmem } for pid=5066 comm="syz-executor339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 71.949167][ T28] audit: type=1400 audit(1709668720.093:87): avc: denied { read write } for pid=5067 comm="syz-executor339" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.973743][ T28] audit: type=1400 audit(1709668720.093:88): avc: denied { open } for pid=5067 comm="syz-executor339" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 72.011194][ T28] audit: type=1400 audit(1709668720.093:89): avc: denied { ioctl } for pid=5067 comm="syz-executor339" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 72.214730][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 72.474530][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 72.634595][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 72.644865][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 72.656176][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 72.824786][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 72.833928][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.842794][ T9] usb 1-1: Product: syz [ 72.847534][ T9] usb 1-1: Manufacturer: syz [ 72.852126][ T9] usb 1-1: SerialNumber: syz [ 72.861244][ T9] usb 1-1: config 0 descriptor?? [pid 5067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 72.928120][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 73.084980][ T9] usb 1-1: reset high-speed USB device number 2 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555557304650) = 5072 [pid 5072] set_robust_list(0x555557304660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 73.514585][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 73.785006][ T9] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 74.185844][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.194019][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 74.204352][ T5068] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 74.218200][ T5068] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [pid 5075] set_robust_list(0x555557304660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5075 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [ 74.394184][ T9] usb 1-1: USB disconnect, device number 2 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 74.854920][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 75.094559][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 75.215144][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 75.225366][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 75.236196][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 75.404677][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 75.413753][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.422244][ T9] usb 1-1: Product: syz [ 75.426903][ T9] usb 1-1: Manufacturer: syz [ 75.431522][ T9] usb 1-1: SerialNumber: syz [ 75.439142][ T9] usb 1-1: config 0 descriptor?? [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 75.486287][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 75.644661][ T9] usb 1-1: reset high-speed USB device number 3 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x555557304650) = 5076 [pid 5076] set_robust_list(0x555557304660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 76.074592][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 76.344662][ T9] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 76.764706][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 76.773231][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x555557304660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5078 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [ 76.980057][ T9] usb 1-1: USB disconnect, device number 3 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 77.454517][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 77.694523][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 77.814600][ T9] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 77.824593][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 77.835690][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 78.004654][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 78.013693][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.022121][ T9] usb 1-1: Product: syz [ 78.026349][ T9] usb 1-1: Manufacturer: syz [ 78.030948][ T9] usb 1-1: SerialNumber: syz [ 78.038010][ T9] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 78.076215][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 78.234579][ T9] usb 1-1: reset high-speed USB device number 4 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557304650) = 5079 ./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555557304660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 78.684548][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 78.954553][ T9] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 79.374654][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.382347][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x555557304650) = 5081 [pid 5081] set_robust_list(0x555557304660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [ 79.604032][ T23] usb 1-1: USB disconnect, device number 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 80.074562][ T23] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 80.314578][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 80.444593][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 80.454650][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 80.465555][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [ 80.644665][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 80.653715][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.661959][ T23] usb 1-1: Product: syz [ 80.666163][ T23] usb 1-1: Manufacturer: syz [ 80.670765][ T23] usb 1-1: SerialNumber: syz [ 80.677195][ T23] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 80.746239][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5081] exit_group(0) = ? [ 80.904566][ T23] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557304650) = 5082 ./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555557304660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 81.354580][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 81.624633][ T23] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 82.084657][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.092396][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x555557304650) = 5084 [pid 5084] set_robust_list(0x555557304660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [ 82.303926][ T5080] usb 1-1: USB disconnect, device number 5 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 82.784529][ T5080] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 83.024533][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 83.144702][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 83.154767][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 83.165643][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 83.334698][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 83.343755][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.353113][ T5080] usb 1-1: Product: syz [ 83.357355][ T5080] usb 1-1: Manufacturer: syz [ 83.361956][ T5080] usb 1-1: SerialNumber: syz [ 83.368599][ T5080] usb 1-1: config 0 descriptor?? [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 83.426570][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555557304650) = 5085 [ 83.584585][ T5080] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5085] set_robust_list(0x555557304660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 84.014577][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 84.284575][ T5080] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 84.704801][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.713149][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x555557304650) = 5086 [pid 5086] set_robust_list(0x555557304660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [ 84.936355][ T23] usb 1-1: USB disconnect, device number 6 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 85.414600][ T23] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 85.654525][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 85.774608][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 85.784655][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 85.795531][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 85.964635][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 85.973687][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.982069][ T23] usb 1-1: Product: syz [ 85.986305][ T23] usb 1-1: Manufacturer: syz [ 85.990902][ T23] usb 1-1: SerialNumber: syz [ 85.997911][ T23] usb 1-1: config 0 descriptor?? [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 86.036354][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [ 86.194642][ T23] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x555557304650) = 5087 [pid 5087] set_robust_list(0x555557304660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 86.664556][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 86.934550][ T23] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 87.225936][ T1140] cfg80211: failed to load regulatory.db [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 87.354747][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.362474][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x555557304660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5088 [pid 5088] <... prctl resumed>) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 87.576880][ T5080] usb 1-1: USB disconnect, device number 7 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 88.034559][ T5080] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 88.274545][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 88.394683][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.404742][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 88.415637][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 88.584640][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 88.593967][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.602014][ T5080] usb 1-1: Product: syz [ 88.606206][ T5080] usb 1-1: Manufacturer: syz [ 88.610782][ T5080] usb 1-1: SerialNumber: syz [ 88.617826][ T5080] usb 1-1: config 0 descriptor?? [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 88.656384][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [ 88.814615][ T5080] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x555557304650) = 5089 [pid 5089] set_robust_list(0x555557304660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 89.254554][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 89.524590][ T5080] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 89.984668][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.992376][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x555557304650) = 5091 [pid 5091] set_robust_list(0x555557304660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [ 90.202092][ T5080] usb 1-1: USB disconnect, device number 8 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 90.684525][ T5080] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 90.924637][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 91.044757][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 91.054879][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 91.066213][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 91.234983][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 91.244065][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.253121][ T5080] usb 1-1: Product: syz [ 91.257556][ T5080] usb 1-1: Manufacturer: syz [ 91.262145][ T5080] usb 1-1: SerialNumber: syz [ 91.268846][ T5080] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 91.326240][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5091] exit_group(0) = ? [ 91.484561][ T5080] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x555557304650) = 5092 [pid 5092] set_robust_list(0x555557304660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 91.934639][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 92.204610][ T5080] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 92.684727][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.692627][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x555557304650) = 5094 [pid 5094] set_robust_list(0x555557304660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 92.891628][ T5080] usb 1-1: USB disconnect, device number 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 93.324539][ T5080] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 93.564523][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 93.684596][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 93.697035][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 93.708118][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 93.874696][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 93.884018][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.892078][ T5080] usb 1-1: Product: syz [ 93.896281][ T5080] usb 1-1: Manufacturer: syz [ 93.900857][ T5080] usb 1-1: SerialNumber: syz [ 93.907728][ T5080] usb 1-1: config 0 descriptor?? [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 93.966253][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ [ 94.124583][ T5080] usb 1-1: reset high-speed USB device number 10 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x555557304660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5095 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 94.574547][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 94.844571][ T5080] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 95.284915][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.292825][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x555557304650) = 5097 [pid 5097] set_robust_list(0x555557304660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 95.497311][ T5080] usb 1-1: USB disconnect, device number 10 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 95.904525][ T5080] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 96.144578][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 96.264607][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 96.274639][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 96.285986][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 96.455068][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 96.464258][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.472451][ T5080] usb 1-1: Product: syz [ 96.476648][ T5080] usb 1-1: Manufacturer: syz [ 96.481224][ T5080] usb 1-1: SerialNumber: syz [ 96.488037][ T5080] usb 1-1: config 0 descriptor?? [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 96.546276][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5097] exit_group(0) = ? [ 96.704558][ T5080] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x555557304650) = 5098 [pid 5098] set_robust_list(0x555557304660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 97.154547][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 97.424557][ T5080] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 97.854704][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.862426][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x555557304650) = 5100 [pid 5100] set_robust_list(0x555557304660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 98.097715][ T23] usb 1-1: USB disconnect, device number 11 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 98.524568][ T23] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 98.774536][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 98.914603][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 98.924577][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 98.935369][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 99.144698][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 99.153739][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.161766][ T23] usb 1-1: Product: syz [ 99.165960][ T23] usb 1-1: Manufacturer: syz [ 99.170538][ T23] usb 1-1: SerialNumber: syz [ 99.177495][ T23] usb 1-1: config 0 descriptor?? [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 99.236426][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5100] exit_group(0) = ? [ 99.394602][ T23] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x555557304660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5101 [pid 5101] <... prctl resumed>) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 99.924556][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 100.204566][ T23] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 100.604729][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.613067][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x555557304660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5102 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [ 100.833858][ T23] usb 1-1: USB disconnect, device number 12 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 101.304591][ T23] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 101.544608][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 101.684594][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 101.694574][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 101.705580][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 101.874650][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 101.883729][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.892431][ T23] usb 1-1: Product: syz [ 101.896811][ T23] usb 1-1: Manufacturer: syz [ 101.901392][ T23] usb 1-1: SerialNumber: syz [ 101.908749][ T23] usb 1-1: config 0 descriptor?? [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 101.966574][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 102.124554][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557304650) = 5104 ./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x555557304660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 102.634573][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 102.904827][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 103.324673][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.332374][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x555557304660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5106 [pid 5106] <... prctl resumed>) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 103.563620][ T23] usb 1-1: USB disconnect, device number 13 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 103.974508][ T23] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 104.214547][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 104.334617][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 104.344674][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 104.355582][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 104.524643][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 104.533704][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.542138][ T23] usb 1-1: Product: syz [ 104.546387][ T23] usb 1-1: Manufacturer: syz [ 104.550985][ T23] usb 1-1: SerialNumber: syz [ 104.558481][ T23] usb 1-1: config 0 descriptor?? [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 104.596592][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5106] exit_group(0) = ? [ 104.754569][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x555557304660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5107 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 105.204595][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 105.474573][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 105.894747][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.902512][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x555557304660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5109 [pid 5109] <... prctl resumed>) = 0 [pid 5109] setpgid(0, 0) = 0 [ 106.116570][ T23] usb 1-1: USB disconnect, device number 14 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 106.614552][ T23] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 106.854571][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 106.974635][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 106.984662][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 106.995700][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [ 107.174740][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 107.183817][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.191861][ T23] usb 1-1: Product: syz [ 107.196083][ T23] usb 1-1: Manufacturer: syz [ 107.200674][ T23] usb 1-1: SerialNumber: syz [ 107.207319][ T23] usb 1-1: config 0 descriptor?? [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 107.266255][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5109] exit_group(0) = ? [ 107.424568][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x555557304650) = 5110 [pid 5110] set_robust_list(0x555557304660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 107.864612][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 108.134550][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 108.604707][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.612514][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5112] set_robust_list(0x555557304660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5112 [pid 5112] <... prctl resumed>) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [ 108.827801][ T5080] usb 1-1: USB disconnect, device number 15 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 109.284570][ T5080] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 109.534529][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 109.654697][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 109.664745][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 109.676011][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 109.844697][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 109.854167][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.862729][ T5080] usb 1-1: Product: syz [ 109.866947][ T5080] usb 1-1: Manufacturer: syz [ 109.871528][ T5080] usb 1-1: SerialNumber: syz [ 109.878843][ T5080] usb 1-1: config 0 descriptor?? [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 109.936491][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 110.094551][ T5080] usb 1-1: reset high-speed USB device number 16 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557304650) = 5113 ./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x555557304660, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 110.604641][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 110.874608][ T5080] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 111.354735][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.363097][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x555557304660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5118 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [ 111.584011][ T23] usb 1-1: USB disconnect, device number 16 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 112.004523][ T23] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 112.244525][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 112.364589][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 112.374655][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 112.385949][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 112.574649][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 112.583714][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.591998][ T23] usb 1-1: Product: syz [ 112.596258][ T23] usb 1-1: Manufacturer: syz [ 112.600862][ T23] usb 1-1: SerialNumber: syz [ 112.607659][ T23] usb 1-1: config 0 descriptor?? [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 112.667060][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [ 112.824652][ T23] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x555557304660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5121 [pid 5121] <... prctl resumed>) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 113.264589][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 113.534613][ T23] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 113.974734][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.982482][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555557304650) = 5124 [pid 5124] set_robust_list(0x555557304660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [ 114.183143][ T5080] usb 1-1: USB disconnect, device number 17 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 114.654546][ T5080] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 114.894591][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 115.014595][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.024610][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 115.035894][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 115.204775][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 115.213850][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.222159][ T5080] usb 1-1: Product: syz [ 115.226563][ T5080] usb 1-1: Manufacturer: syz [ 115.231144][ T5080] usb 1-1: SerialNumber: syz [ 115.238521][ T5080] usb 1-1: config 0 descriptor?? [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 115.276273][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 115.434586][ T5080] usb 1-1: reset high-speed USB device number 18 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x555557304660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5125 [pid 5125] <... prctl resumed>) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 115.884616][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 116.154589][ T5080] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 116.584829][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.593119][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x555557304650) = 5126 [pid 5126] set_robust_list(0x555557304660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [ 116.800286][ T23] usb 1-1: USB disconnect, device number 18 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 117.264543][ T23] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 117.514549][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 117.644662][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 117.654692][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 117.665724][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 117.834686][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 117.843771][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.852227][ T23] usb 1-1: Product: syz [ 117.856468][ T23] usb 1-1: Manufacturer: syz [ 117.861095][ T23] usb 1-1: SerialNumber: syz [ 117.868105][ T23] usb 1-1: config 0 descriptor?? [ 117.906738][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 118.064581][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555557304660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5128 [pid 5128] <... prctl resumed>) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 118.494594][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 118.764596][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 119.194673][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.202431][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x555557304660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5130 [pid 5130] <... prctl resumed>) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [ 119.406411][ T23] usb 1-1: USB disconnect, device number 19 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 119.864757][ T23] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 120.105254][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 120.224613][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 120.234624][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 120.245702][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 120.464648][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 120.473693][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.481711][ T23] usb 1-1: Product: syz [ 120.486090][ T23] usb 1-1: Manufacturer: syz [ 120.490670][ T23] usb 1-1: SerialNumber: syz [ 120.498828][ T23] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 120.546090][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5130] exit_group(0) = ? [ 120.704587][ T23] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x555557304660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5131 [pid 5131] <... prctl resumed>) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 121.144573][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 121.414611][ T23] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 121.824790][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 121.832517][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x555557304650) = 5133 [pid 5133] set_robust_list(0x555557304660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 122.045751][ T5080] usb 1-1: USB disconnect, device number 20 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 122.504522][ T5080] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 122.744530][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 122.864583][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 122.874591][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 122.885652][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [ 123.074635][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 123.083693][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.095422][ T5080] usb 1-1: Product: syz [ 123.100016][ T5080] usb 1-1: Manufacturer: syz [ 123.104640][ T5080] usb 1-1: SerialNumber: syz [ 123.111989][ T5080] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 123.176954][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 123.334587][ T5080] usb 1-1: reset high-speed USB device number 21 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x555557304660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5134 [pid 5134] <... prctl resumed>) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 123.764520][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 124.034644][ T5080] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 124.454692][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 124.462391][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x555557304660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5136 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [ 124.673281][ T23] usb 1-1: USB disconnect, device number 21 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 125.114518][ T23] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 125.354521][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 125.484613][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 125.494623][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 125.505828][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 125.694716][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 125.704771][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.712897][ T23] usb 1-1: Product: syz [ 125.717308][ T23] usb 1-1: Manufacturer: syz [ 125.721892][ T23] usb 1-1: SerialNumber: syz [ 125.729530][ T23] usb 1-1: config 0 descriptor?? [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 125.796137][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 125.964603][ T23] usb 1-1: reset high-speed USB device number 22 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x555557304650) = 5137 [pid 5137] set_robust_list(0x555557304660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 126.394590][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 126.664595][ T23] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 127.064774][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.072476][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x555557304660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5139 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 127.287279][ T5080] usb 1-1: USB disconnect, device number 22 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 127.694543][ T5080] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 127.934511][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 128.054683][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 128.064746][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 128.076247][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 128.244655][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 128.254186][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.262246][ T5080] usb 1-1: Product: syz [ 128.266436][ T5080] usb 1-1: Manufacturer: syz [ 128.271016][ T5080] usb 1-1: SerialNumber: syz [ 128.277943][ T5080] usb 1-1: config 0 descriptor?? [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 128.336765][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5139] exit_group(0) = ? [ 128.494581][ T5080] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x555557304650) = 5140 [pid 5140] set_robust_list(0x555557304660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 128.934521][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 129.204583][ T5080] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 129.624741][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 129.632444][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x555557304650) = 5142 [pid 5142] set_robust_list(0x555557304660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 129.863883][ T5080] usb 1-1: USB disconnect, device number 23 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 130.324525][ T5080] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 130.564532][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 130.684584][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 130.694592][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 130.705865][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [ 130.894734][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 130.903992][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.912070][ T5080] usb 1-1: Product: syz [ 130.916308][ T5080] usb 1-1: Manufacturer: syz [ 130.920907][ T5080] usb 1-1: SerialNumber: syz [ 130.927990][ T5080] usb 1-1: config 0 descriptor?? [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 130.995939][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [ 131.154585][ T5080] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557304650) = 5143 ./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x555557304660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 131.594543][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 131.864598][ T5080] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 132.304719][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 132.312680][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x555557304660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5145 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 132.529544][ T5080] usb 1-1: USB disconnect, device number 24 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 132.994558][ T5080] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 133.244516][ T5080] usb 1-1: Using ep0 maxpacket: 32 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 133.364584][ T5080] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 133.374588][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 133.385695][ T5080] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [ 133.564697][ T5080] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 133.573739][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.582138][ T5080] usb 1-1: Product: syz [ 133.586371][ T5080] usb 1-1: Manufacturer: syz [ 133.590968][ T5080] usb 1-1: SerialNumber: syz [ 133.597483][ T5080] usb 1-1: config 0 descriptor?? [pid 5145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 133.666248][ T5080] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x555557304660, 24) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5146 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 133.844592][ T5080] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 134.254571][ T5080] usb 1-1: device descriptor read/64, error -71 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 134.524565][ T5080] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 134.945241][ T5080] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 134.953142][ T5080] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x555557304660, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5148 [pid 5148] <... prctl resumed>) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 135.167953][ T23] usb 1-1: USB disconnect, device number 25 [pid 5148] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 135.604608][ T23] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 135.844538][ T23] usb 1-1: Using ep0 maxpacket: 32 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 135.964617][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 135.974589][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 135.985406][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5148] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [ 136.154655][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 136.163699][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.171979][ T23] usb 1-1: Product: syz [ 136.176188][ T23] usb 1-1: Manufacturer: syz [ 136.180764][ T23] usb 1-1: SerialNumber: syz [ 136.187621][ T23] usb 1-1: config 0 descriptor?? [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 136.246204][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9022) Rev (0X886F): Eagle II [pid 5148] exit_group(0) = ? [ 136.404521][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x555557304660, 24) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... clone resumed>, child_tidptr=0x555557304650) = 5149 [pid 5149] <... prctl resumed>) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 136.914535][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 137.184559][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3ec) = -1 EINVAL (Invalid argument) [pid 5149] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5de0f2d3fc) = -1 EINVAL (Invalid argument) [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffef67c9c0) = 0 [ 137.624754][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 137.632491][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5149] exit_group(0) = ? [pid 5149] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5149, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557304650) = 5151 ./strace-static-x86_64: Process 5151 attached [pid 5151] set_robust_list(0x555557304660, 24) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [ 137.833170][ T23] usb 1-1: USB disconnect, device number 26 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5151] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 138.304524][ T23] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 138.426156][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.426393][ T5135] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.432903][ T5141] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.439100][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.445538][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.451941][ T5108] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.458401][ T5123] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.464822][ T5127] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.471210][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.477626][ T5147] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.490583][ T5105] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.490722][ T5096] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.503593][ T2520] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.503608][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.510082][ T5103] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.516474][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.517724][ T5138] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.522970][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.529411][ T5111] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.536350][ T5099] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.542197][ T5068] ------------[ cut here ]------------ [ 138.549731][ T27] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.555198][ T5068] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 18 [ 138.567313][ T23] usb 1-1: Using ep0 maxpacket: 32 [ 138.575103][ T1140] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.586812][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.593519][ T5074] usb 1-1: [UEAGLE-ATM] firmware is not available [ 138.601573][ T5068] WARNING: CPU: 0 PID: 5068 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 138.610968][ T5068] Modules linked in: [ 138.614925][ T5068] CPU: 0 PID: 5068 Comm: kworker/0:3 Not tainted 6.8.0-rc7-syzkaller #0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 9 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 138.623618][ T5068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 138.634044][ T5068] Workqueue: events request_firmware_work_func [ 138.640298][ T5068] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 138.646386][ T5068] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 60 b0 20 8b e8 95 65 2f ff 90 <0f> 0b 90 90 eb 94 e8 89 6c c4 ff e9 fd fe ff ff 48 89 df e8 7c 6c [ 138.666397][ T5068] RSP: 0018:ffffc9000332f9a8 EFLAGS: 00010282 [ 138.672463][ T5068] RAX: 0000000000000000 RBX: ffffffff8b983140 RCX: ffffffff814f74b9 [ 138.681239][ T5068] RDX: ffff88802854bb80 RSI: ffffffff814f74c6 RDI: 0000000000000001 [ 138.689285][ T5068] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 138.697307][ T5068] R10: 0000000000000001 R11: 0000000000000006 R12: ffff888029c43008 [ 138.697748][ T23] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 138.705362][ T5068] R13: ffffffff8b9836e0 R14: ffff888029c43008 R15: 0000000000001770 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 38 [ 138.723231][ T5068] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 138.732229][ T5068] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.733004][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 138.738854][ T5068] CR2: 00007f5de0ee7340 CR3: 000000001f47a000 CR4: 00000000003506f0 [ 138.738874][ T5068] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.750147][ T23] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 4 [ 138.757640][ T5068] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.783510][ T5068] Call Trace: [ 138.786825][ T5068] [ 138.790092][ T5068] ? show_regs+0x8f/0xa0 [ 138.794345][ T5068] ? __warn+0xe6/0x390 [ 138.798471][ T5068] ? preempt_schedule_notrace+0x63/0xe0 [ 138.804059][ T5068] ? sysfs_remove_group+0x12c/0x180 [ 138.809298][ T5068] ? report_bug+0x3c0/0x580 [ 138.814139][ T5068] ? handle_bug+0x3d/0x70 [ 138.818526][ T5068] ? exc_invalid_op+0x17/0x50 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 138.823223][ T5068] ? asm_exc_invalid_op+0x1a/0x20 [ 138.828565][ T5068] ? __warn_printk+0x199/0x350 [ 138.833630][ T5068] ? __warn_printk+0x1a6/0x350 [ 138.838492][ T5068] ? sysfs_remove_group+0x12c/0x180 [ 138.843721][ T5068] ? sysfs_remove_group+0x12b/0x180 [ 138.848982][ T5068] dpm_sysfs_remove+0x9d/0xb0 [ 138.853692][ T5068] device_del+0x1a8/0xa60 [ 138.858127][ T5068] ? __pfx_device_del+0x10/0x10 [ 138.863366][ T5068] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 138.869220][ T5068] firmware_fallback_sysfs+0xa3a/0xbd0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffef67d9d0) = 0 [ 138.874780][ T5068] _request_firmware+0xe3e/0x1270 [ 138.879804][ T5068] ? __pfx__request_firmware+0x10/0x10 [ 138.886228][ T5068] request_firmware_work_func+0xeb/0x250 [ 138.891890][ T5068] ? __pfx_request_firmware_work_func+0x10/0x10 [ 138.898209][ T5068] process_one_work+0x889/0x15e0 [ 138.903178][ T5068] ? __pfx_lock_acquire+0x10/0x10 [ 138.909096][ T5068] ? __pfx_process_one_work+0x10/0x10 [ 138.914547][ T5068] ? assign_work+0x1a0/0x250 [ 138.919161][ T5068] worker_thread+0x8b9/0x12a0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffef67c9c0) = 8 [ 138.923835][ T5068] ? __kthread_parkme+0x14b/0x220 [ 138.924683][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9022, bcdDevice=88.6f [ 138.928891][ T5068] ? __pfx_worker_thread+0x10/0x10 [ 138.939379][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.943260][ T5068] kthread+0x2c6/0x3b0 [ 138.951830][ T23] usb 1-1: Product: syz [ 138.955101][ T5068] ? _raw_spin_unlock_irq+0x23/0x50 [ 138.955143][ T5068] ? __pfx_kthread+0x10/0x10 [ 138.960181][ T23] usb 1-1: Manufacturer: syz [ 138.964515][ T5068] ret_from_fork+0x45/0x80 [ 138.978209][ T23] usb 1-1: SerialNumber: syz [ 138.982841][ T5068] ? __pfx_kthread+0x10/0x10 [ 138.987504][ T5068] ret_from_fork_asm+0x1b/0x30 [ 138.992308][ T5068] [ 138.993794][ T23] usb 1-1: config 0 descriptor?? [ 138.995370][ T5068] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 138.995381][ T5068] CPU: 0 PID: 5068 Comm: kworker/0:3 Not tainted 6.8.0-rc7-syzkaller #0 [ 138.995405][ T5068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 138.995418][ T5068] Workqueue: events request_firmware_work_func [ 138.995450][ T5068] Call Trace: [ 138.995459][ T5068] [ 138.995466][ T5068] dump_stack_lvl+0xd9/0x1b0 [ 138.995501][ T5068] panic+0x6ee/0x7a0 [ 138.995531][ T5068] ? __pfx_panic+0x10/0x10 [ 138.995560][ T5068] ? show_trace_log_lvl+0x363/0x500 [ 138.995595][ T5068] ? check_panic_on_warn+0x1f/0xb0 [ 138.995625][ T5068] ? sysfs_remove_group+0x12c/0x180 [ 138.995657][ T5068] check_panic_on_warn+0xab/0xb0 [ 138.995689][ T5068] __warn+0xf2/0x390 [ 138.995718][ T5068] ? preempt_schedule_notrace+0x63/0xe0 [ 138.995751][ T5068] ? sysfs_remove_group+0x12c/0x180 [ 138.995782][ T5068] report_bug+0x3c0/0x580 [ 138.995812][ T5068] handle_bug+0x3d/0x70 [ 138.995837][ T5068] exc_invalid_op+0x17/0x50 [ 138.995864][ T5068] asm_exc_invalid_op+0x1a/0x20 [ 138.995886][ T5068] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 138.995919][ T5068] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 60 b0 20 8b e8 95 65 2f ff 90 <0f> 0b 90 90 eb 94 e8 89 6c c4 ff e9 fd fe ff ff 48 89 df e8 7c 6c [ 138.995939][ T5068] RSP: 0018:ffffc9000332f9a8 EFLAGS: 00010282 [ 138.995958][ T5068] RAX: 0000000000000000 RBX: ffffffff8b983140 RCX: ffffffff814f74b9 [ 138.995973][ T5068] RDX: ffff88802854bb80 RSI: ffffffff814f74c6 RDI: 0000000000000001 [ 138.995988][ T5068] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 138.996002][ T5068] R10: 0000000000000001 R11: 0000000000000006 R12: ffff888029c43008 [ 138.996016][ T5068] R13: ffffffff8b9836e0 R14: ffff888029c43008 R15: 0000000000001770 [ 138.996033][ T5068] ? __warn_printk+0x199/0x350 [ 138.996062][ T5068] ? __warn_printk+0x1a6/0x350 [ 138.996094][ T5068] ? sysfs_remove_group+0x12b/0x180 [ 138.996129][ T5068] dpm_sysfs_remove+0x9d/0xb0 [ 138.996155][ T5068] device_del+0x1a8/0xa60 [ 138.996188][ T5068] ? __pfx_device_del+0x10/0x10 [ 138.996219][ T5068] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 138.996252][ T5068] firmware_fallback_sysfs+0xa3a/0xbd0 [ 138.996284][ T5068] _request_firmware+0xe3e/0x1270 [ 138.996314][ T5068] ? __pfx__request_firmware+0x10/0x10 [ 138.996344][ T5068] request_firmware_work_func+0xeb/0x250 [ 138.996374][ T5068] ? __pfx_request_firmware_work_func+0x10/0x10 [ 138.996406][ T5068] process_one_work+0x889/0x15e0 [ 138.996440][ T5068] ? __pfx_lock_acquire+0x10/0x10 [ 138.996469][ T5068] ? __pfx_process_one_work+0x10/0x10 [ 138.996503][ T5068] ? assign_work+0x1a0/0x250 [ 138.996532][ T5068] worker_thread+0x8b9/0x12a0 [ 138.996567][ T5068] ? __kthread_parkme+0x14b/0x220 [ 138.996590][ T5068] ? __pfx_worker_thread+0x10/0x10 [ 138.996622][ T5068] kthread+0x2c6/0x3b0 [ 138.996648][ T5068] ? _raw_spin_unlock_irq+0x23/0x50 [ 138.996677][ T5068] ? __pfx_kthread+0x10/0x10 [ 138.996704][ T5068] ret_from_fork+0x45/0x80 [ 138.996734][ T5068] ? __pfx_kthread+0x10/0x10 [ 138.996761][ T5068] ret_from_fork_asm+0x1b/0x30 [ 138.996794][ T5068] [ 139.000581][ T5068] Kernel Offset: disabled