./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1044963812 <...> DUID 00:04:a1:84:1b:e0:48:24:35:f8:15:f9:55:b5:79:ea:e6:3e forked to background, child pid 3185 [ 25.783908][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.793259][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.213' (ECDSA) to the list of known hosts. execve("./syz-executor1044963812", ["./syz-executor1044963812"], 0x7ffc5fd9edd0 /* 10 vars */) = 0 brk(NULL) = 0x5555571ee000 brk(0x5555571eec40) = 0x5555571eec40 arch_prctl(ARCH_SET_FS, 0x5555571ee300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1044963812", 4096) = 28 brk(0x55555720fc40) = 0x55555720fc40 brk(0x555557210000) = 0x555557210000 mprotect(0x7f5abe62b000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3608 attached , child_tidptr=0x5555571ee5d0) = 3608 [pid 3608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] setpgid(0, 0) = 0 [pid 3608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1000", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 syzkaller login: [ 49.833542][ T145] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 50.113520][ T145] usb 1-1: Using ep0 maxpacket: 32 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 50.254151][ T145] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 50.264758][ T145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 50.275849][ T145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 50.285673][ T145] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 50.296294][ T145] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 50.306958][ T145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 50.317830][ T145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 50.523644][ T145] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 50.532735][ T145] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.540959][ T145] usb 1-1: Product: syz [ 50.545630][ T145] usb 1-1: Manufacturer: syz [ 50.550250][ T145] usb 1-1: SerialNumber: syz [ 50.559255][ T145] usb 1-1: config 0 descriptor?? [pid 3608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 50.615464][ T145] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3608] exit_group(0) = ? [pid 3608] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3608, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3613 attached , child_tidptr=0x5555571ee5d0) = 3613 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setpgid(0, 0) = 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1000", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 50.793528][ T145] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 51.223517][ T145] usb 1-1: device descriptor read/64, error -71 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 51.513517][ T145] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 51.753505][ T145] usb 1-1: Using ep0 maxpacket: 32 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 51.913834][ T145] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 51.921770][ T145] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 51.936081][ T145] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 51.945038][ T145] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 3613] exit_group(0) = ? [pid 3613] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 52.121989][ T142] usb 1-1: USB disconnect, device number 2 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 52.543508][ T142] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 52.833506][ T142] usb 1-1: Using ep0 maxpacket: 32 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 52.973650][ T142] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 52.984435][ T142] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 52.995684][ T142] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 53.005504][ T142] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 53.016066][ T142] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 53.026742][ T142] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 53.037577][ T142] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 53.263631][ T142] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 53.272703][ T142] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.281196][ T142] usb 1-1: Product: syz [ 53.285660][ T142] usb 1-1: Manufacturer: syz [ 53.290263][ T142] usb 1-1: SerialNumber: syz [ 53.303550][ T142] usb 1-1: config 0 descriptor?? [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 53.354459][ T142] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 53.513500][ T142] usb 1-1: reset high-speed USB device number 3 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3615 ./strace-static-x86_64: Process 3615 attached [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] setpgid(0, 0) = 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3615] write(3, "1000", 4) = 4 [pid 3615] close(3) = 0 [pid 3615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 53.953502][ T142] usb 1-1: device descriptor read/64, error -71 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 54.243517][ T142] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 54.523535][ T142] usb 1-1: Using ep0 maxpacket: 32 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 54.743656][ T142] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 54.751500][ T142] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3615] exit_group(0) = ? [pid 3615] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3616 ./strace-static-x86_64: Process 3616 attached [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3616] setpgid(0, 0) = 0 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "1000", 4) = 4 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3616] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 54.960639][ T26] usb 1-1: USB disconnect, device number 3 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 55.333523][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 55.573528][ T26] usb 1-1: Using ep0 maxpacket: 32 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 55.693639][ T26] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 55.704514][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 55.715700][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 55.725596][ T26] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 55.736318][ T26] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 55.747208][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 55.757992][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 55.923597][ T26] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 55.932646][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.941529][ T26] usb 1-1: Product: syz [ 55.946057][ T26] usb 1-1: Manufacturer: syz [ 55.950648][ T26] usb 1-1: SerialNumber: syz [ 55.958963][ T26] usb 1-1: config 0 descriptor?? [ 56.006840][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3616] exit_group(0) = ? [pid 3616] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3618 ./strace-static-x86_64: Process 3618 attached [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 56.163500][ T26] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 3618] setpgid(0, 0) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 56.593524][ T26] usb 1-1: device descriptor read/64, error -71 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 56.864248][ T26] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 57.103504][ T26] usb 1-1: Using ep0 maxpacket: 32 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 57.263743][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 57.271442][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3618] exit_group(0) = ? [pid 3618] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=1, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 57.487742][ T6] usb 1-1: USB disconnect, device number 4 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 57.883497][ T6] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 58.163578][ T6] usb 1-1: Using ep0 maxpacket: 32 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 58.333632][ T6] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 58.344317][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 58.355724][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 58.365646][ T6] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 58.376460][ T6] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 58.387449][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 58.398766][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 58.613640][ T6] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 58.623125][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.631738][ T6] usb 1-1: Product: syz [ 58.636022][ T6] usb 1-1: Manufacturer: syz [ 58.640812][ T6] usb 1-1: SerialNumber: syz [ 58.647690][ T6] usb 1-1: config 0 descriptor?? [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 58.685016][ T6] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3621 ./strace-static-x86_64: Process 3621 attached [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3621] setpgid(0, 0) = 0 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1000", 4) = 4 [pid 3621] close(3) = 0 [ 58.843514][ T6] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 3621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 59.323503][ T6] usb 1-1: device descriptor read/64, error -71 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 59.613502][ T6] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 59.903520][ T6] usb 1-1: Using ep0 maxpacket: 32 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 60.123601][ T6] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 60.131332][ T6] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3621] exit_group(0) = ? [pid 3621] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3623] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 60.339493][ T3617] usb 1-1: USB disconnect, device number 5 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 60.713513][ T3617] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 60.953519][ T3617] usb 1-1: Using ep0 maxpacket: 32 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 61.073805][ T3617] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 61.084756][ T3617] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 61.095962][ T3617] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 61.105824][ T3617] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 61.116475][ T3617] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 61.127160][ T3617] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 61.138088][ T3617] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 61.303605][ T3617] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 61.312653][ T3617] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.321306][ T3617] usb 1-1: Product: syz [ 61.325936][ T3617] usb 1-1: Manufacturer: syz [ 61.330537][ T3617] usb 1-1: SerialNumber: syz [ 61.337045][ T3617] usb 1-1: config 0 descriptor?? [ 61.375150][ T3617] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3624] close(3) = 0 [pid 3624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3624] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 61.533515][ T3617] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [ 61.963508][ T3617] usb 1-1: device descriptor read/64, error -71 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 62.233513][ T3617] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 62.473525][ T3617] usb 1-1: Using ep0 maxpacket: 32 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 62.633700][ T3617] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.641377][ T3617] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3625 ./strace-static-x86_64: Process 3625 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3625] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 62.858174][ T3622] usb 1-1: USB disconnect, device number 6 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 63.223503][ T3622] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 63.463499][ T3622] usb 1-1: Using ep0 maxpacket: 32 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 63.583622][ T3622] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 63.594171][ T3622] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 63.605361][ T3622] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 63.615170][ T3622] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 63.625626][ T3622] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 63.636526][ T3622] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 63.647293][ T3622] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 63.813631][ T3622] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 63.823090][ T3622] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.831380][ T3622] usb 1-1: Product: syz [ 63.835735][ T3622] usb 1-1: Manufacturer: syz [ 63.840320][ T3622] usb 1-1: SerialNumber: syz [ 63.846596][ T3622] usb 1-1: config 0 descriptor?? [ 63.885075][ T3622] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3627 attached , child_tidptr=0x5555571ee5d0) = 3627 [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [ 64.043493][ T3622] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 64.473512][ T3622] usb 1-1: device descriptor read/64, error -71 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 64.743506][ T3622] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 64.983509][ T3622] usb 1-1: Using ep0 maxpacket: 32 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 65.143651][ T3622] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 65.151352][ T3622] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 65.362091][ T3626] usb 1-1: USB disconnect, device number 7 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 65.763504][ T3626] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 66.003508][ T3626] usb 1-1: Using ep0 maxpacket: 32 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 66.123879][ T3626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 66.134486][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 66.145779][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 66.155872][ T3626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 66.166510][ T3626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 66.177184][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 66.188100][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 66.353656][ T3626] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 66.362704][ T3626] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.371113][ T3626] usb 1-1: Product: syz [ 66.375858][ T3626] usb 1-1: Manufacturer: syz [ 66.380469][ T3626] usb 1-1: SerialNumber: syz [ 66.386864][ T3626] usb 1-1: config 0 descriptor?? [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 66.424782][ T3626] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3630 attached , child_tidptr=0x5555571ee5d0) = 3630 [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 66.583506][ T3626] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 67.013526][ T3626] usb 1-1: device descriptor read/64, error -71 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 67.283536][ T3626] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 67.523497][ T3626] usb 1-1: Using ep0 maxpacket: 32 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 67.683688][ T3626] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.691520][ T3626] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 67.890958][ T3626] usb 1-1: USB disconnect, device number 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 68.263508][ T3626] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 68.503493][ T3626] usb 1-1: Using ep0 maxpacket: 32 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 68.623607][ T3626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 68.634133][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 68.645326][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 68.655249][ T3626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 68.665891][ T3626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 68.676497][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 68.687369][ T3626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 68.853612][ T3626] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 68.862662][ T3626] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.870956][ T3626] usb 1-1: Product: syz [ 68.875377][ T3626] usb 1-1: Manufacturer: syz [ 68.879965][ T3626] usb 1-1: SerialNumber: syz [ 68.892963][ T3626] usb 1-1: config 0 descriptor?? [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 68.934520][ T3626] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 69.093508][ T3626] usb 1-1: reset high-speed USB device number 9 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 69.523502][ T3626] usb 1-1: device descriptor read/64, error -71 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 69.793549][ T3626] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 70.033523][ T3626] usb 1-1: Using ep0 maxpacket: 32 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 70.193661][ T3626] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 70.201352][ T3626] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3635 attached , child_tidptr=0x5555571ee5d0) = 3635 [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 70.408264][ T3619] usb 1-1: USB disconnect, device number 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 70.853512][ T3619] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 71.153511][ T3619] usb 1-1: Using ep0 maxpacket: 32 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 71.303573][ T3619] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 71.314265][ T3619] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 71.325458][ T3619] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 71.335331][ T3619] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 71.346101][ T3619] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 71.356751][ T3619] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 71.367634][ T3619] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 71.573633][ T3619] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 71.582715][ T3619] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.591280][ T3619] usb 1-1: Product: syz [ 71.595832][ T3619] usb 1-1: Manufacturer: syz [ 71.600452][ T3619] usb 1-1: SerialNumber: syz [ 71.606892][ T3619] usb 1-1: config 0 descriptor?? [ 71.655419][ T3619] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 71.813573][ T3619] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [ 72.273497][ T3619] usb 1-1: device descriptor read/64, error -71 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 72.563522][ T3619] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 72.823512][ T3619] usb 1-1: Using ep0 maxpacket: 32 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 73.013624][ T3619] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.021528][ T3619] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 73.221804][ T3634] usb 1-1: USB disconnect, device number 10 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 73.603523][ T3634] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 73.853536][ T3634] usb 1-1: Using ep0 maxpacket: 32 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 73.993603][ T3634] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.004146][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 74.016098][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 74.026215][ T3634] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 74.036805][ T3634] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 74.047406][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 74.058261][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 74.223664][ T3634] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 74.232748][ T3634] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.241140][ T3634] usb 1-1: Product: syz [ 74.245686][ T3634] usb 1-1: Manufacturer: syz [ 74.250293][ T3634] usb 1-1: SerialNumber: syz [ 74.258734][ T3634] usb 1-1: config 0 descriptor?? [ 74.305428][ T3634] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3637] exit_group(0) = ? [pid 3637] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 74.473506][ T3634] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [ 74.893511][ T3634] usb 1-1: device descriptor read/64, error -71 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 75.183499][ T3634] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 75.453530][ T3634] usb 1-1: Using ep0 maxpacket: 32 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 75.643625][ T3634] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 75.651311][ T3634] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 75.869163][ T3638] usb 1-1: USB disconnect, device number 11 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 76.224875][ T14] cfg80211: failed to load regulatory.db [ 76.263651][ T3638] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 76.523504][ T3638] usb 1-1: Using ep0 maxpacket: 32 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 76.693632][ T3638] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.704373][ T3638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 76.715652][ T3638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 76.725441][ T3638] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 76.736021][ T3638] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.746703][ T3638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 76.757578][ T3638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 76.983708][ T3638] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 76.992900][ T3638] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.001462][ T3638] usb 1-1: Product: syz [ 77.005809][ T3638] usb 1-1: Manufacturer: syz [ 77.010411][ T3638] usb 1-1: SerialNumber: syz [ 77.022843][ T3638] usb 1-1: config 0 descriptor?? [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 77.075062][ T3638] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3642 attached , child_tidptr=0x5555571ee5d0) = 3642 [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 77.243503][ T3638] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 77.693493][ T3638] usb 1-1: device descriptor read/64, error -71 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 77.983502][ T3638] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 78.283490][ T3638] usb 1-1: Using ep0 maxpacket: 32 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 78.503662][ T3638] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 78.511771][ T3638] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 78.726792][ T3641] usb 1-1: USB disconnect, device number 12 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 79.193579][ T3641] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 79.473583][ T3641] usb 1-1: Using ep0 maxpacket: 32 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 79.643694][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.654867][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 79.666099][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 79.675976][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 79.686690][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.697341][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 79.708196][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 79.923630][ T3641] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 79.932683][ T3641] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.941815][ T3641] usb 1-1: Product: syz [ 79.946316][ T3641] usb 1-1: Manufacturer: syz [ 79.950908][ T3641] usb 1-1: SerialNumber: syz [ 79.957946][ T3641] usb 1-1: config 0 descriptor?? [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 80.004666][ T3641] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 80.183507][ T3641] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [ 80.623561][ T3641] usb 1-1: device descriptor read/64, error -71 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 80.913492][ T3641] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 81.193552][ T3641] usb 1-1: Using ep0 maxpacket: 32 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 81.413671][ T3641] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.421834][ T3641] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 81.630132][ T3631] usb 1-1: USB disconnect, device number 13 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 81.993524][ T3631] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 82.233520][ T3631] usb 1-1: Using ep0 maxpacket: 32 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 82.353615][ T3631] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 82.364133][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 82.375850][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 82.386365][ T3631] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 82.397048][ T3631] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 82.407729][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 82.418625][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 82.583617][ T3631] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 82.592668][ T3631] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.601250][ T3631] usb 1-1: Product: syz [ 82.605880][ T3631] usb 1-1: Manufacturer: syz [ 82.610492][ T3631] usb 1-1: SerialNumber: syz [ 82.616811][ T3631] usb 1-1: config 0 descriptor?? [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 82.654764][ T3631] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 82.813514][ T3631] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3647 attached , child_tidptr=0x5555571ee5d0) = 3647 [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 83.243509][ T3631] usb 1-1: device descriptor read/64, error -71 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 83.513529][ T3631] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 83.753519][ T3631] usb 1-1: Using ep0 maxpacket: 32 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 83.913646][ T3631] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 83.921985][ T3631] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 84.131432][ T3631] usb 1-1: USB disconnect, device number 14 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 84.493515][ T3631] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 84.733551][ T3631] usb 1-1: Using ep0 maxpacket: 32 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 84.853620][ T3631] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.864117][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 84.875288][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 84.885143][ T3631] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 84.895765][ T3631] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 84.906458][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 84.917361][ T3631] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 85.083636][ T3631] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 85.092695][ T3631] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.101447][ T3631] usb 1-1: Product: syz [ 85.105916][ T3631] usb 1-1: Manufacturer: syz [ 85.110509][ T3631] usb 1-1: SerialNumber: syz [ 85.117618][ T3631] usb 1-1: config 0 descriptor?? [ 85.155700][ T3631] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3650 attached , child_tidptr=0x5555571ee5d0) = 3650 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [ 85.313511][ T3631] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 3650] close(3) = 0 [pid 3650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 85.743503][ T3631] usb 1-1: device descriptor read/64, error -71 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 86.013597][ T3631] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 86.253540][ T3631] usb 1-1: Using ep0 maxpacket: 32 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 86.413596][ T3631] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.421938][ T3631] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 86.624960][ T3649] usb 1-1: USB disconnect, device number 15 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 87.043511][ T3649] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 87.303486][ T3649] usb 1-1: Using ep0 maxpacket: 32 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 87.423643][ T3649] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 87.434632][ T3649] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 87.445887][ T3649] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 87.455778][ T3649] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 87.466499][ T3649] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 87.477020][ T3649] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 87.487748][ T3649] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 87.653667][ T3649] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 87.664001][ T3649] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.672095][ T3649] usb 1-1: Product: syz [ 87.676349][ T3649] usb 1-1: Manufacturer: syz [ 87.680961][ T3649] usb 1-1: SerialNumber: syz [ 87.689743][ T3649] usb 1-1: config 0 descriptor?? [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 87.735288][ T3649] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3655 attached , child_tidptr=0x5555571ee5d0) = 3655 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 87.893545][ T3649] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [ 88.323516][ T3649] usb 1-1: device descriptor read/64, error -71 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 88.593520][ T3649] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 88.833527][ T3649] usb 1-1: Using ep0 maxpacket: 32 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 89.033654][ T3649] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.041393][ T3649] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3655] exit_group(0) = ? [pid 3655] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 89.242294][ T3641] usb 1-1: USB disconnect, device number 16 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 89.663506][ T3641] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 89.913504][ T3641] usb 1-1: Using ep0 maxpacket: 32 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 90.033695][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 90.044310][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 90.055776][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 90.065719][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 90.076335][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 90.086975][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 90.097836][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 90.263615][ T3641] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 90.273385][ T3641] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.281999][ T3641] usb 1-1: Product: syz [ 90.286701][ T3641] usb 1-1: Manufacturer: syz [ 90.291424][ T3641] usb 1-1: SerialNumber: syz [ 90.298335][ T3641] usb 1-1: config 0 descriptor?? [ 90.336030][ T3641] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3662 attached , child_tidptr=0x5555571ee5d0) = 3662 [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [ 90.493577][ T3641] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 3662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 90.913537][ T3641] usb 1-1: device descriptor read/64, error -71 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 91.183524][ T3641] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 91.423605][ T3641] usb 1-1: Using ep0 maxpacket: 32 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 91.613610][ T3641] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 91.621324][ T3641] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 91.832170][ T3641] usb 1-1: USB disconnect, device number 17 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 92.226539][ T3641] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 92.493517][ T3641] usb 1-1: Using ep0 maxpacket: 32 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 92.613680][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 92.624517][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 92.635763][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 92.645662][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 92.656384][ T3641] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 92.667037][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 92.677996][ T3641] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 92.843658][ T3641] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 92.852716][ T3641] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.861164][ T3641] usb 1-1: Product: syz [ 92.865966][ T3641] usb 1-1: Manufacturer: syz [ 92.870567][ T3641] usb 1-1: SerialNumber: syz [ 92.878598][ T3641] usb 1-1: config 0 descriptor?? [ 92.925486][ T3641] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 93.093511][ T3641] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [ 93.503512][ T3641] usb 1-1: device descriptor read/64, error -71 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 93.773500][ T3641] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 94.013529][ T3641] usb 1-1: Using ep0 maxpacket: 32 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 94.203684][ T3641] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.211579][ T3641] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3667] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 94.416695][ T3651] usb 1-1: USB disconnect, device number 18 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 94.803523][ T3651] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 95.053501][ T3651] usb 1-1: Using ep0 maxpacket: 32 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 95.173669][ T3651] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 95.184170][ T3651] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 95.195097][ T3651] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 95.204777][ T3651] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 95.215345][ T3651] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 95.225827][ T3651] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 95.236594][ T3651] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 95.403612][ T3651] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 95.413483][ T3651] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.421820][ T3651] usb 1-1: Product: syz [ 95.426451][ T3651] usb 1-1: Manufacturer: syz [ 95.431348][ T3651] usb 1-1: SerialNumber: syz [ 95.438740][ T3651] usb 1-1: config 0 descriptor?? [ 95.485156][ T3651] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 95.643557][ T3651] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [ 96.073515][ T3651] usb 1-1: device descriptor read/64, error -71 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 96.343522][ T3651] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 96.583499][ T3651] usb 1-1: Using ep0 maxpacket: 32 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 96.743717][ T3651] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 96.751429][ T3651] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 96.951818][ T3666] usb 1-1: USB disconnect, device number 19 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 97.313530][ T3666] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 97.553512][ T3666] usb 1-1: Using ep0 maxpacket: 32 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 97.673669][ T3666] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.684608][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 97.695777][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 97.705472][ T3666] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 97.715931][ T3666] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.726502][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 97.737432][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 97.903577][ T3666] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 97.912642][ T3666] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.921005][ T3666] usb 1-1: Product: syz [ 97.925823][ T3666] usb 1-1: Manufacturer: syz [ 97.930419][ T3666] usb 1-1: SerialNumber: syz [ 97.938351][ T3666] usb 1-1: config 0 descriptor?? [ 97.975785][ T3666] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 98.133540][ T3666] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [ 98.563503][ T3666] usb 1-1: device descriptor read/64, error -71 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 98.843521][ T3666] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 99.093511][ T3666] usb 1-1: Using ep0 maxpacket: 32 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 99.253653][ T3666] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 99.261393][ T3666] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 99.460379][ T3664] usb 1-1: USB disconnect, device number 20 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 99.883517][ T3664] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 100.173530][ T3664] usb 1-1: Using ep0 maxpacket: 32 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 100.353673][ T3664] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 100.364256][ T3664] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 100.375945][ T3664] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 100.385872][ T3664] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 100.396460][ T3664] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 100.407309][ T3664] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 100.418428][ T3664] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 100.623641][ T3664] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 100.632882][ T3664] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.641428][ T3664] usb 1-1: Product: syz [ 100.645784][ T3664] usb 1-1: Manufacturer: syz [ 100.650369][ T3664] usb 1-1: SerialNumber: syz [ 100.663267][ T3664] usb 1-1: config 0 descriptor?? [ 100.706913][ T3664] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 100.883492][ T3664] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [ 101.303540][ T3664] usb 1-1: device descriptor read/64, error -71 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 101.593514][ T3664] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 101.853635][ T3664] usb 1-1: Using ep0 maxpacket: 32 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 102.033643][ T3664] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.041355][ T3664] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3675] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 102.251192][ T3666] usb 1-1: USB disconnect, device number 21 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 102.623603][ T3666] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 102.863550][ T3666] usb 1-1: Using ep0 maxpacket: 32 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 102.983612][ T3666] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 102.994164][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 103.005423][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 103.015346][ T3666] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 103.026000][ T3666] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 103.036759][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 103.047865][ T3666] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 103.213643][ T3666] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 103.222708][ T3666] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.231046][ T3666] usb 1-1: Product: syz [ 103.235409][ T3666] usb 1-1: Manufacturer: syz [ 103.240008][ T3666] usb 1-1: SerialNumber: syz [ 103.248422][ T3666] usb 1-1: config 0 descriptor?? [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 103.295658][ T3666] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3677 attached , child_tidptr=0x5555571ee5d0) = 3677 [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 103.453519][ T3666] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 103.903506][ T3666] usb 1-1: device descriptor read/64, error -71 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 104.203511][ T3666] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 104.473518][ T3666] usb 1-1: Using ep0 maxpacket: 32 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 104.673684][ T3666] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 104.681424][ T3666] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3677] exit_group(0) = ? [pid 3677] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3679 ./strace-static-x86_64: Process 3679 attached [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 104.878707][ T3672] usb 1-1: USB disconnect, device number 22 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 105.243518][ T3672] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 105.503520][ T3672] usb 1-1: Using ep0 maxpacket: 32 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 105.673928][ T3672] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 105.685034][ T3672] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 105.696781][ T3672] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 105.706630][ T3672] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 105.717228][ T3672] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 105.727804][ T3672] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 105.738726][ T3672] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 105.933734][ T3672] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 105.942931][ T3672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.951379][ T3672] usb 1-1: Product: syz [ 105.955994][ T3672] usb 1-1: Manufacturer: syz [ 105.960608][ T3672] usb 1-1: SerialNumber: syz [ 105.968454][ T3672] usb 1-1: config 0 descriptor?? [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 106.025227][ T3672] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3680 attached , child_tidptr=0x5555571ee5d0) = 3680 [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 106.193520][ T3672] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [ 106.643497][ T3672] usb 1-1: device descriptor read/64, error -71 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 106.943531][ T3672] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 107.183514][ T3672] usb 1-1: Using ep0 maxpacket: 32 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 107.383622][ T3672] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.391336][ T3672] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3681] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 107.594707][ T3678] usb 1-1: USB disconnect, device number 23 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 107.963547][ T3678] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 108.203544][ T3678] usb 1-1: Using ep0 maxpacket: 32 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 108.324881][ T3678] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 108.335378][ T3678] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 108.346442][ T3678] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 108.356236][ T3678] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 108.366818][ T3678] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 108.377581][ T3678] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 108.388632][ T3678] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 108.583630][ T3678] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 108.593564][ T3678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.601739][ T3678] usb 1-1: Product: syz [ 108.606231][ T3678] usb 1-1: Manufacturer: syz [ 108.610824][ T3678] usb 1-1: SerialNumber: syz [ 108.617308][ T3678] usb 1-1: config 0 descriptor?? [ 108.655483][ T3678] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3681] exit_group(0) = ? [pid 3681] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3683 attached , child_tidptr=0x5555571ee5d0) = 3683 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 108.813500][ T3678] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [ 109.243512][ T3678] usb 1-1: device descriptor read/64, error -71 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 109.513539][ T3678] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 109.773517][ T3678] usb 1-1: Using ep0 maxpacket: 32 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 109.933732][ T3678] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.941415][ T3678] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 3683] exit_group(0) = ? [pid 3683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 110.156227][ T3676] usb 1-1: USB disconnect, device number 24 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 110.553508][ T3676] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 110.793471][ T3676] usb 1-1: Using ep0 maxpacket: 32 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 9 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 90 [ 110.913648][ T3676] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 110.924244][ T3676] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 55949, setting to 64 [ 110.935685][ T3676] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 110.945678][ T3676] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 4 [ 110.956330][ T3676] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 110.966997][ T3676] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 608, setting to 64 [ 110.977976][ T3676] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 8 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63146c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63147c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63148c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe63149c) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314ac) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314bc) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314cc) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5abe6314dc) = -1 EINVAL (Invalid argument) [ 111.143589][ T3676] usb 1-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=90.2a [ 111.153285][ T3676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.161853][ T3676] usb 1-1: Product: syz [ 111.166100][ T3676] usb 1-1: Manufacturer: syz [ 111.170706][ T3676] usb 1-1: SerialNumber: syz [ 111.183311][ T3676] usb 1-1: config 0 descriptor?? [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc59d9f8b0) = 0 [ 111.226825][ T3676] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X902A): ADI930 [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 111.383553][ T3676] usb 1-1: reset high-speed USB device number 25 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ee5d0) = 3686 ./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc59da08c0) = 0 [pid 3686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [ 111.813530][ T3676] usb 1-1: device descriptor read/64, error -71 [ 112.064194][ T145] ------------[ cut here ]------------ [ 112.064200][ T142] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.069921][ T6] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.076271][ T26] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.089196][ T3619] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.089218][ T3617] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.095660][ T3634] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.102058][ T3622] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.108521][ T3638] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.114918][ T3628] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.121303][ T14] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.127750][ T3626] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.134136][ T3659] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.140526][ T3646] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.146945][ T3641] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.147624][ T3664] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.153528][ T3631] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.159916][ T3672] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.166362][ T3649] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.172730][ T3678] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.179151][ T3651] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.198589][ T3670] usb 1-1: [UEAGLE-ATM] firmware is not available [ 112.205148][ T3666] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 112.211659][ T3676] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [ 112.219792][ T145] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 112.228854][ T145] WARNING: CPU: 1 PID: 145 at fs/sysfs/group.c:280 sysfs_remove_group+0x183/0x2b0 [ 112.238185][ T145] Modules linked in: [ 112.242095][ T145] CPU: 1 PID: 145 Comm: kworker/1:2 Not tainted 5.19.0-rc7-syzkaller-00190-g70664fc10c0d #0 [ 112.252233][ T145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 112.262763][ T145] Workqueue: events request_firmware_work_func [ 112.269031][ T145] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 112.274896][ T145] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 32 7a c1 ff 49 8b 14 24 48 c7 c7 e0 ed 9f 8a 4c 89 f6 31 c0 e8 cd 33 37 ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 a7 a4 6e ff [ 112.294618][ T145] RSP: 0018:ffffc9000221f880 EFLAGS: 00010246 [ 112.300709][ T145] RAX: 463fba26ac0e9600 RBX: ffff8880179f2038 RCX: ffff88801bb6d880 [ 112.308750][ T145] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 112.316796][ T145] RBP: dffffc0000000000 R08: ffffffff816bde7d R09: ffffed1017364f14 [ 112.324836][ T145] R10: ffffed1017364f14 R11: 1ffff11017364f13 R12: ffff8880179f2008 [ 112.332828][ T145] R13: 1ffffffff16070ac R14: ffffffff8b038540 R15: ffff8880174559f8 [ 112.341306][ T145] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 112.350340][ T145] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 112.357015][ T145] CR2: 00007ffc59da18e8 CR3: 0000000072211000 CR4: 00000000003506e0 [ 112.365075][ T145] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 112.373064][ T145] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 112.381135][ T145] Call Trace: [ 112.384513][ T145] [ 112.387459][ T145] ? sysfs_unmerge_group+0x10c/0x130 [ 112.392744][ T145] device_del+0x2ed/0xbe0 [ 112.397173][ T145] ? kill_device+0x150/0x150 [ 112.401778][ T145] fw_load_sysfs_fallback+0x453/0x5e0 [ 112.407343][ T145] fw_load_from_user_helper+0x12d/0x1f0 [ 112.412930][ T145] _request_firmware+0x446/0x6a0 [ 112.417997][ T145] ? request_firmware+0x50/0x50 [ 112.422878][ T145] request_firmware_work_func+0x125/0x270 [ 112.428841][ T145] ? rcu_read_lock_sched_held+0x89/0x130 [ 112.434575][ T145] ? request_firmware_nowait+0x450/0x450 [ 112.440226][ T145] ? _raw_spin_unlock_irq+0x1f/0x40 [ 112.445508][ T145] process_one_work+0x81c/0xd10 [ 112.450385][ T145] ? worker_detach_from_pool+0x260/0x260 [ 112.456149][ T3676] usb 1-1: Using ep0 maxpacket: 32 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc59da08c0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc59d9f8b0) = 18 [ 112.461359][ T145] ? _raw_spin_lock_irqsave+0x120/0x120 [ 112.466958][ T145] ? kthread_data+0x4d/0xc0 [ 112.471475][ T145] ? wq_worker_running+0x95/0x190 [ 112.476643][ T145] worker_thread+0xb14/0x1330 [ 112.481350][ T145] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 112.487344][ T145] kthread+0x266/0x300 [ 112.491436][ T145] ? rcu_lock_release+0x20/0x20 [ 112.496618][ T145] ? kthread_blkcg+0xd0/0xd0 [ 112.501279][ T145] ret_from_fork+0x1f/0x30 [ 112.505803][ T145] [ 112.508831][ T145] Kernel panic - not syncing: panic_on_warn set ... [ 112.515402][ T145] CPU: 1 PID: 145 Comm: kworker/1:2 Not tainted 5.19.0-rc7-syzkaller-00190-g70664fc10c0d #0 [ 112.525450][ T145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 112.535510][ T145] Workqueue: events request_firmware_work_func [ 112.541685][ T145] Call Trace: [ 112.544957][ T145] [ 112.547879][ T145] dump_stack_lvl+0x1e3/0x2cb [ 112.552561][ T145] ? bfq_pos_tree_add_move+0x436/0x436 [ 112.558033][ T145] ? panic+0x76e/0x76e [ 112.562095][ T145] ? vscnprintf+0x59/0x80 [ 112.566418][ T145] ? sysfs_remove_group+0xd0/0x2b0 [ 112.571535][ T145] panic+0x312/0x76e [ 112.575441][ T145] ? __warn+0x131/0x220 [ 112.579585][ T145] ? fb_is_primary_device+0xcc/0xcc [ 112.584793][ T145] ? ret_from_fork+0x1f/0x30 [ 112.589391][ T145] ? sysfs_remove_group+0x183/0x2b0 [ 112.594582][ T145] __warn+0x1fa/0x220 [ 112.598555][ T145] ? sysfs_remove_group+0x183/0x2b0 [ 112.603757][ T145] report_bug+0x1b3/0x2d0 [ 112.608114][ T145] handle_bug+0x3d/0x70 [ 112.612284][ T145] exc_invalid_op+0x16/0x40 [ 112.616796][ T145] asm_exc_invalid_op+0x16/0x20 [ 112.621646][ T145] RIP: 0010:sysfs_remove_group+0x183/0x2b0 [ 112.627449][ T145] Code: 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 32 7a c1 ff 49 8b 14 24 48 c7 c7 e0 ed 9f 8a 4c 89 f6 31 c0 e8 cd 33 37 ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 a7 a4 6e ff [ 112.647048][ T145] RSP: 0018:ffffc9000221f880 EFLAGS: 00010246 [ 112.653113][ T145] RAX: 463fba26ac0e9600 RBX: ffff8880179f2038 RCX: ffff88801bb6d880 [ 112.661076][ T145] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 112.669039][ T145] RBP: dffffc0000000000 R08: ffffffff816bde7d R09: ffffed1017364f14 [ 112.677007][ T145] R10: ffffed1017364f14 R11: 1ffff11017364f13 R12: ffff8880179f2008 [ 112.684971][ T145] R13: 1ffffffff16070ac R14: ffffffff8b038540 R15: ffff8880174559f8 [ 112.692946][ T145] ? __wake_up_klogd+0xcd/0x100 [ 112.697800][ T145] ? sysfs_unmerge_group+0x10c/0x130 [ 112.703090][ T145] device_del+0x2ed/0xbe0 [ 112.707427][ T145] ? kill_device+0x150/0x150 [ 112.712022][ T145] fw_load_sysfs_fallback+0x453/0x5e0 [ 112.717397][ T145] fw_load_from_user_helper+0x12d/0x1f0 [ 112.722940][ T145] _request_firmware+0x446/0x6a0 [ 112.727879][ T145] ? request_firmware+0x50/0x50 [ 112.732730][ T145] request_firmware_work_func+0x125/0x270 [ 112.738446][ T145] ? rcu_read_lock_sched_held+0x89/0x130 [ 112.744077][ T145] ? request_firmware_nowait+0x450/0x450 [ 112.749734][ T145] ? _raw_spin_unlock_irq+0x1f/0x40 [ 112.754944][ T145] process_one_work+0x81c/0xd10 [ 112.759804][ T145] ? worker_detach_from_pool+0x260/0x260 [ 112.765436][ T145] ? _raw_spin_lock_irqsave+0x120/0x120 [ 112.770974][ T145] ? kthread_data+0x4d/0xc0 [ 112.775481][ T145] ? wq_worker_running+0x95/0x190 [ 112.780502][ T145] worker_thread+0xb14/0x1330 [ 112.785186][ T145] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 112.791084][ T145] kthread+0x266/0x300 [ 112.795149][ T145] ? rcu_lock_release+0x20/0x20 [ 112.800001][ T145] ? kthread_blkcg+0xd0/0xd0 [ 112.804595][ T145] ret_from_fork+0x1f/0x30 [ 112.809027][ T145] [ 112.812321][ T145] Kernel Offset: disabled [ 112.816814][ T145] Rebooting in 86400 seconds..