./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2114132160 <...> Warning: Permanently added '10.128.0.209' (ED25519) to the list of known hosts. execve("./syz-executor2114132160", ["./syz-executor2114132160"], 0x7ffc4b1ef0c0 /* 10 vars */) = 0 brk(NULL) = 0x555574d1a000 brk(0x555574d1ad00) = 0x555574d1ad00 arch_prctl(ARCH_SET_FS, 0x555574d1a380) = 0 set_tid_address(0x555574d1a650) = 5057 set_robust_list(0x555574d1a660, 24) = 0 rseq(0x555574d1aca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2114132160", 4096) = 28 getrandom("\x11\x09\x74\xb0\x7c\x75\x1e\x54", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555574d1ad00 brk(0x555574d3bd00) = 0x555574d3bd00 brk(0x555574d3c000) = 0x555574d3c000 mprotect(0x7f4c82849000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555574d1a650) = 5058 ./strace-static-x86_64: Process 5058 attached [pid 5058] set_robust_list(0x555574d1a660, 24) = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5058] setpgid(0, 0) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 60.119658][ T57] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [ 60.359526][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 60.639569][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 60.648834][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.657822][ T57] usb 1-1: Product: syz [ 60.662311][ T57] usb 1-1: Manufacturer: syz [ 60.666910][ T57] usb 1-1: SerialNumber: syz [ 60.674745][ T57] usb 1-1: config 0 descriptor?? [pid 5058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 60.722105][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5058] exit_group(0) = ? [ 60.879991][ T57] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5058] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached , child_tidptr=0x555574d1a650) = 5063 [pid 5063] set_robust_list(0x555574d1a660, 24) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 61.319539][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 61.589570][ T57] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 61.990872][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.001073][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 62.012084][ T5061] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 62.021271][ T5061] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555574d1a650) = 5066 ./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x555574d1a660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 62.193905][ T57] usb 1-1: USB disconnect, device number 2 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 62.609508][ T57] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 62.849496][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 63.129766][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 63.139212][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.147314][ T57] usb 1-1: Product: syz [ 63.151930][ T57] usb 1-1: Manufacturer: syz [ 63.156524][ T57] usb 1-1: SerialNumber: syz [ 63.163192][ T57] usb 1-1: config 0 descriptor?? [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 63.221302][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5066] exit_group(0) = ? [ 63.379577][ T57] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x555574d1a650) = 5067 [pid 5067] set_robust_list(0x555574d1a660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 63.889543][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 64.159577][ T57] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 64.589605][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.597725][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x555574d1a650) = 5069 [pid 5069] set_robust_list(0x555574d1a660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 64.800478][ T57] usb 1-1: USB disconnect, device number 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 65.209522][ T57] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [ 65.449498][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 65.729627][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 65.738688][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.746983][ T57] usb 1-1: Product: syz [ 65.751467][ T57] usb 1-1: Manufacturer: syz [ 65.756069][ T57] usb 1-1: SerialNumber: syz [ 65.763438][ T57] usb 1-1: config 0 descriptor?? [ 65.801411][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 65.959507][ T57] usb 1-1: reset high-speed USB device number 4 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x555574d1a650) = 5070 [pid 5070] set_robust_list(0x555574d1a660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 66.389580][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 66.659538][ T57] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 67.079740][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.087481][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x555574d1a660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5071 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 67.307125][ T24] usb 1-1: USB disconnect, device number 4 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 67.769507][ T24] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [ 68.009490][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 68.309641][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 68.319744][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.327893][ T24] usb 1-1: Product: syz [ 68.332108][ T24] usb 1-1: Manufacturer: syz [ 68.336705][ T24] usb 1-1: SerialNumber: syz [ 68.343783][ T24] usb 1-1: config 0 descriptor?? [ 68.381210][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5071] exit_group(0) = ? [ 68.539610][ T24] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x555574d1a660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5072 [pid 5072] <... prctl resumed>) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 68.969627][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 69.239597][ T24] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 69.659701][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.667453][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x555574d1a660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5074 [pid 5074] <... prctl resumed>) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [ 69.870762][ T24] usb 1-1: USB disconnect, device number 5 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 70.329561][ T24] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [ 70.579553][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 70.859587][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 70.869544][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.877646][ T24] usb 1-1: Product: syz [ 70.882038][ T24] usb 1-1: Manufacturer: syz [ 70.886628][ T24] usb 1-1: SerialNumber: syz [ 70.893287][ T24] usb 1-1: config 0 descriptor?? [ 70.941411][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 71.099606][ T24] usb 1-1: reset high-speed USB device number 6 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [pid 5075] set_robust_list(0x555574d1a660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5075 [pid 5075] <... prctl resumed>) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 71.529532][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 71.799505][ T24] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 72.219694][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.227420][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached [pid 5077] set_robust_list(0x555574d1a660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5077 [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 72.446368][ T24] usb 1-1: USB disconnect, device number 6 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 72.899555][ T24] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 73.139554][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 73.419621][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 73.428692][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.437010][ T24] usb 1-1: Product: syz [ 73.441239][ T24] usb 1-1: Manufacturer: syz [ 73.445848][ T24] usb 1-1: SerialNumber: syz [ 73.452280][ T24] usb 1-1: config 0 descriptor?? [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 73.501116][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [ 73.659509][ T24] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555574d1a650) = 5078 [pid 5078] set_robust_list(0x555574d1a660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 74.109663][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 74.379542][ T24] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 74.810036][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.817749][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x555574d1a650) = 5080 [pid 5080] set_robust_list(0x555574d1a660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 75.037377][ T57] usb 1-1: USB disconnect, device number 7 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 75.459502][ T57] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 75.699482][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 75.979655][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 75.989122][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.997412][ T57] usb 1-1: Product: syz [ 76.002002][ T57] usb 1-1: Manufacturer: syz [ 76.006637][ T57] usb 1-1: SerialNumber: syz [ 76.013105][ T57] usb 1-1: config 0 descriptor?? [ 76.051224][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x555574d1a660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5081 [pid 5081] <... prctl resumed>) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 76.219539][ T57] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 76.629615][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 76.830709][ T7] cfg80211: failed to load regulatory.db [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 76.899559][ T57] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 77.309702][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.318134][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555574d1a660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5082 [pid 5082] <... prctl resumed>) = 0 [ 77.528808][ T57] usb 1-1: USB disconnect, device number 8 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 78.039563][ T57] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 78.289542][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 78.569597][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 78.578667][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.586770][ T57] usb 1-1: Product: syz [ 78.591100][ T57] usb 1-1: Manufacturer: syz [ 78.595679][ T57] usb 1-1: SerialNumber: syz [ 78.602182][ T57] usb 1-1: config 0 descriptor?? [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 78.660522][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 78.819520][ T57] usb 1-1: reset high-speed USB device number 9 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x555574d1a650) = 5083 [pid 5083] set_robust_list(0x555574d1a660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 79.249644][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 79.519497][ T57] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 79.919595][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.927302][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555574d1a650) = 5085 [ 80.141682][ T57] usb 1-1: USB disconnect, device number 9 [pid 5085] set_robust_list(0x555574d1a660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 80.599563][ T57] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 80.839534][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 81.129676][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 81.138754][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.147115][ T57] usb 1-1: Product: syz [ 81.151341][ T57] usb 1-1: Manufacturer: syz [ 81.155946][ T57] usb 1-1: SerialNumber: syz [ 81.162489][ T57] usb 1-1: config 0 descriptor?? [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 81.211241][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5085] exit_group(0) = ? [ 81.369553][ T57] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x555574d1a650) = 5086 [pid 5086] set_robust_list(0x555574d1a660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 81.889544][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 82.159541][ T57] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 82.589687][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.598338][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x555574d1a660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5088 [pid 5088] <... prctl resumed>) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [ 82.820980][ T24] usb 1-1: USB disconnect, device number 10 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 83.289561][ T24] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [ 83.529485][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 83.819702][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 83.828823][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.837108][ T24] usb 1-1: Product: syz [ 83.841325][ T24] usb 1-1: Manufacturer: syz [ 83.845924][ T24] usb 1-1: SerialNumber: syz [ 83.852415][ T24] usb 1-1: config 0 descriptor?? [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 83.891392][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5088] exit_group(0) = ? [ 84.049594][ T24] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x555574d1a650) = 5089 [pid 5089] set_robust_list(0x555574d1a660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 84.559535][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 84.829519][ T24] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 85.249730][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 85.257519][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x555574d1a660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5091 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [ 85.467852][ T57] usb 1-1: USB disconnect, device number 11 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 85.919566][ T57] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 86.159497][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 86.439609][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 86.448753][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.457807][ T57] usb 1-1: Product: syz [ 86.462141][ T57] usb 1-1: Manufacturer: syz [ 86.466728][ T57] usb 1-1: SerialNumber: syz [ 86.473169][ T57] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 86.511033][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [ 86.669560][ T57] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x555574d1a660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5092 [pid 5092] <... prctl resumed>) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 87.119615][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 87.389536][ T57] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 87.789664][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.797661][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x555574d1a650) = 5094 [pid 5094] set_robust_list(0x555574d1a660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 88.020547][ T24] usb 1-1: USB disconnect, device number 12 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 88.489556][ T24] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 88.729530][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 89.019677][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 89.028778][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.037156][ T24] usb 1-1: Product: syz [ 89.041964][ T24] usb 1-1: Manufacturer: syz [ 89.046566][ T24] usb 1-1: SerialNumber: syz [ 89.053171][ T24] usb 1-1: config 0 descriptor?? [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 89.090962][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [ 89.249564][ T24] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x555574d1a650) = 5095 [pid 5095] set_robust_list(0x555574d1a660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 89.779530][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 90.049542][ T24] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 90.469691][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.477531][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x555574d1a650) = 5097 [pid 5097] set_robust_list(0x555574d1a660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 90.693619][ T57] usb 1-1: USB disconnect, device number 13 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 91.149525][ T57] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 91.389460][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 91.669679][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 91.679027][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.688641][ T57] usb 1-1: Product: syz [ 91.692895][ T57] usb 1-1: Manufacturer: syz [ 91.697497][ T57] usb 1-1: SerialNumber: syz [ 91.703693][ T57] usb 1-1: config 0 descriptor?? [ 91.742605][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 91.899524][ T57] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x555574d1a650) = 5098 [pid 5098] set_robust_list(0x555574d1a660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 92.329558][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 92.599548][ T57] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 93.009605][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 93.017320][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x555574d1a650) = 5099 [pid 5099] set_robust_list(0x555574d1a660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [ 93.245754][ T57] usb 1-1: USB disconnect, device number 14 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 93.699480][ T57] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 93.939460][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 94.219600][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 94.228669][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.237245][ T57] usb 1-1: Product: syz [ 94.241705][ T57] usb 1-1: Manufacturer: syz [ 94.246477][ T57] usb 1-1: SerialNumber: syz [ 94.252981][ T57] usb 1-1: config 0 descriptor?? [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 94.290723][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5099] exit_group(0) = ? [ 94.449539][ T57] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x555574d1a660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5101 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 94.879544][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 95.149531][ T57] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 95.549730][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.557705][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x555574d1a650) = 5103 [pid 5103] set_robust_list(0x555574d1a660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 95.763921][ T24] usb 1-1: USB disconnect, device number 15 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 96.189546][ T24] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 96.449524][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 96.739601][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 96.748650][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.756673][ T24] usb 1-1: Product: syz [ 96.760863][ T24] usb 1-1: Manufacturer: syz [ 96.765444][ T24] usb 1-1: SerialNumber: syz [ 96.771865][ T24] usb 1-1: config 0 descriptor?? [ 96.821138][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5103] exit_group(0) = ? [ 96.979733][ T24] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x555574d1a660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5106 [pid 5106] <... prctl resumed>) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 97.449529][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 97.719530][ T24] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 98.119644][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.127357][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x555574d1a650) = 5112 [pid 5112] set_robust_list(0x555574d1a660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 98.338119][ T57] usb 1-1: USB disconnect, device number 16 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 98.749547][ T57] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 98.989502][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 99.269658][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 99.278750][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.287152][ T57] usb 1-1: Product: syz [ 99.291394][ T57] usb 1-1: Manufacturer: syz [ 99.296007][ T57] usb 1-1: SerialNumber: syz [ 99.302475][ T57] usb 1-1: config 0 descriptor?? [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 99.340774][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5112] exit_group(0) = ? [ 99.499580][ T57] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached , child_tidptr=0x555574d1a650) = 5113 [pid 5113] set_robust_list(0x555574d1a660, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 99.929569][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 100.199538][ T57] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 100.599596][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.607790][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x555574d1a660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5115 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 100.810544][ T57] usb 1-1: USB disconnect, device number 17 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 101.219625][ T57] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 101.459514][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 101.739554][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 101.748626][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.757574][ T57] usb 1-1: Product: syz [ 101.762078][ T57] usb 1-1: Manufacturer: syz [ 101.766764][ T57] usb 1-1: SerialNumber: syz [ 101.773304][ T57] usb 1-1: config 0 descriptor?? [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 101.811007][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 101.969628][ T57] usb 1-1: reset high-speed USB device number 18 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555574d1a650) = 5116 ./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x555574d1a660, 24) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 102.399538][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 102.669569][ T57] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 103.109671][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.117738][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x555574d1a650) = 5118 [pid 5118] set_robust_list(0x555574d1a660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 103.331134][ T57] usb 1-1: USB disconnect, device number 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 103.739549][ T57] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 103.979466][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 104.259748][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 104.269249][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.277511][ T57] usb 1-1: Product: syz [ 104.281710][ T57] usb 1-1: Manufacturer: syz [ 104.286388][ T57] usb 1-1: SerialNumber: syz [ 104.292704][ T57] usb 1-1: config 0 descriptor?? [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 104.351017][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached [ 104.509516][ T57] usb 1-1: reset high-speed USB device number 19 using dummy_hcd , child_tidptr=0x555574d1a650) = 5119 [pid 5119] set_robust_list(0x555574d1a660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 104.939667][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 105.219605][ T57] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 105.639609][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.647524][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x555574d1a650) = 5121 [pid 5121] set_robust_list(0x555574d1a660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [ 105.864280][ T24] usb 1-1: USB disconnect, device number 19 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 106.329497][ T24] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 106.569528][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 106.859677][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 106.869661][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.877768][ T24] usb 1-1: Product: syz [ 106.881966][ T24] usb 1-1: Manufacturer: syz [ 106.886553][ T24] usb 1-1: SerialNumber: syz [ 106.893192][ T24] usb 1-1: config 0 descriptor?? [ 106.931120][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 107.089575][ T24] usb 1-1: reset high-speed USB device number 20 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x555574d1a650) = 5122 [pid 5122] set_robust_list(0x555574d1a660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 107.529571][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 107.799509][ T24] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 108.219657][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.227942][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached [pid 5124] set_robust_list(0x555574d1a660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5124 [pid 5124] <... prctl resumed>) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 108.439552][ T24] usb 1-1: USB disconnect, device number 20 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 108.889548][ T24] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 109.129492][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 109.419596][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 109.428757][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.436795][ T24] usb 1-1: Product: syz [ 109.441414][ T24] usb 1-1: Manufacturer: syz [ 109.446019][ T24] usb 1-1: SerialNumber: syz [ 109.452298][ T24] usb 1-1: config 0 descriptor?? [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 109.490713][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ [ 109.649490][ T24] usb 1-1: reset high-speed USB device number 21 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x555574d1a660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5125 [pid 5125] <... prctl resumed>) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 110.159570][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 110.429523][ T24] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 110.829601][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.837866][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x555574d1a650) = 5127 [pid 5127] set_robust_list(0x555574d1a660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 111.040855][ T24] usb 1-1: USB disconnect, device number 21 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 111.499528][ T24] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 111.739538][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 112.029643][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 112.038733][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.046800][ T24] usb 1-1: Product: syz [ 112.051492][ T24] usb 1-1: Manufacturer: syz [ 112.056087][ T24] usb 1-1: SerialNumber: syz [ 112.062234][ T24] usb 1-1: config 0 descriptor?? [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 112.100859][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5127] exit_group(0) = ? [ 112.259566][ T24] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555574d1a660, 24 [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5128 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 112.719528][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [ 112.989563][ T24] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 113.399649][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.407462][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x555574d1a650) = 5130 [pid 5130] set_robust_list(0x555574d1a660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [ 113.624182][ T57] usb 1-1: USB disconnect, device number 22 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 114.089503][ T57] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 114.329545][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 114.609629][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 114.618993][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.627708][ T57] usb 1-1: Product: syz [ 114.631963][ T57] usb 1-1: Manufacturer: syz [ 114.636556][ T57] usb 1-1: SerialNumber: syz [ 114.642671][ T57] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 114.690751][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 114.849671][ T57] usb 1-1: reset high-speed USB device number 23 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x555574d1a660, 24) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5131 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 115.289559][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 115.559584][ T57] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 115.979643][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.987643][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555574d1a650) = 5133 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x555574d1a660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [ 116.207009][ T57] usb 1-1: USB disconnect, device number 23 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 116.669565][ T57] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 116.909529][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 117.199703][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 117.209172][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.218444][ T57] usb 1-1: Product: syz [ 117.222726][ T57] usb 1-1: Manufacturer: syz [ 117.227325][ T57] usb 1-1: SerialNumber: syz [ 117.233845][ T57] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 117.270937][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5133] exit_group(0) = ? [ 117.429595][ T57] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x555574d1a650) = 5134 [pid 5134] set_robust_list(0x555574d1a660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 117.869582][ T57] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 118.139587][ T57] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 118.539699][ T57] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 118.547408][ T57] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x555574d1a650) = 5136 [pid 5136] set_robust_list(0x555574d1a660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [ 118.757877][ T24] usb 1-1: USB disconnect, device number 24 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 119.219566][ T24] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 119.459465][ T24] usb 1-1: Using ep0 maxpacket: 32 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 119.749926][ T24] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 119.759000][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.767497][ T24] usb 1-1: Product: syz [ 119.771684][ T24] usb 1-1: Manufacturer: syz [ 119.776255][ T24] usb 1-1: SerialNumber: syz [ 119.782575][ T24] usb 1-1: config 0 descriptor?? [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 119.820778][ T24] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 119.979576][ T24] usb 1-1: reset high-speed USB device number 25 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555574d1a650) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x555574d1a660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 120.419815][ T24] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 120.689517][ T24] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 121.109637][ T24] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 121.117373][ T24] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x555574d1a660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5139 [pid 5139] <... prctl resumed>) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [ 121.350018][ T57] usb 1-1: USB disconnect, device number 25 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 121.819557][ T57] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 122.059447][ T57] usb 1-1: Using ep0 maxpacket: 32 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 4 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd3ac73c30) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 122.339642][ T57] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 122.348715][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.357062][ T57] usb 1-1: Product: syz [ 122.361474][ T57] usb 1-1: Manufacturer: syz [ 122.366058][ T57] usb 1-1: SerialNumber: syz [ 122.372583][ T57] usb 1-1: config 0 descriptor?? [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd3ac73c30) = 0 [ 122.410675][ T57] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 122.569617][ T57] usb 1-1: reset high-speed USB device number 26 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x555574d1a660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... clone resumed>, child_tidptr=0x555574d1a650) = 5140 [pid 5140] <... prctl resumed>) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd3ac74c40) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 122.900964][ T5111] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.901286][ T5087] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.907601][ T5117] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.913896][ T5135] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.920336][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.926732][ T5123] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.933201][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.939594][ T5120] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.946047][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.952455][ T5102] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.958873][ T5114] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.965315][ T49] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.971745][ T5100] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.978349][ T5073] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.984589][ T5096] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd3ac74c40) = 0 [ 122.990975][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 122.997389][ T5065] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.003938][ T5076] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.011159][ T5061] ------------[ cut here ]------------ [ 123.016897][ T927] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.022199][ T5061] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 123.022671][ T5079] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.043392][ T7] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.050323][ T5068] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.056968][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 123.063997][ T5061] WARNING: CPU: 0 PID: 5061 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 123.073334][ T5061] Modules linked in: [ 123.077242][ T5061] CPU: 0 PID: 5061 Comm: kworker/0:3 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 123.087013][ T5061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 123.097136][ T5061] Workqueue: events request_firmware_work_func [ 123.103364][ T5061] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.109185][ T5061] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 35 e9 c2 ff 49 8b 14 24 48 c7 c7 80 26 bb 8b 4c 89 f6 e8 62 bc 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.128899][ T5061] RSP: 0018:ffffc90003acf780 EFLAGS: 00010246 [ 123.135024][ T5061] RAX: b94ec86b6c7eab00 RBX: ffff88807e342038 RCX: ffff8880296b1e00 [ 123.143120][ T5061] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.151135][ T5061] RBP: dffffc0000000000 R08: ffffffff8157cb22 R09: 1ffffffff2595ca8 [ 123.159121][ T5061] R10: dffffc0000000000 R11: fffffbfff2595ca9 R12: ffff88807e342008 [ 123.167173][ T5061] R13: 1ffffffff1845070 R14: ffffffff8c228360 R15: ffff88802c2372b8 [ 123.175189][ T5061] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 123.184302][ T5061] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.190963][ T5061] CR2: 00007ffd3ac74c40 CR3: 000000002d09c000 CR4: 00000000003506f0 [ 123.198965][ T5061] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.207275][ T5061] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.215416][ T5061] Call Trace: [ 123.218690][ T5061] [ 123.221755][ T5061] ? __warn+0x163/0x4b0 [ 123.225929][ T5061] ? sysfs_remove_group+0x17f/0x2b0 [ 123.231210][ T5061] ? report_bug+0x2b3/0x500 [ 123.235742][ T5061] ? sysfs_remove_group+0x17f/0x2b0 [ 123.241016][ T5061] ? handle_bug+0x3e/0x70 [ 123.245354][ T5061] ? exc_invalid_op+0x1a/0x50 [ 123.250072][ T5061] ? asm_exc_invalid_op+0x1a/0x20 [ 123.255119][ T5061] ? __warn_printk+0x292/0x360 [ 123.259954][ T5061] ? sysfs_remove_group+0x17f/0x2b0 [ 123.265205][ T5061] ? sysfs_unmerge_group+0x10c/0x130 [ 123.270545][ T5061] device_del+0x28c/0xa30 [ 123.274898][ T5061] ? __pfx_device_del+0x10/0x10 [ 123.279813][ T5061] ? complete_all+0xd5/0x1e0 [ 123.284422][ T5061] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.289956][ T5061] _request_firmware+0xc97/0x1250 [ 123.295030][ T5061] ? __pfx__request_firmware+0x10/0x10 [ 123.300601][ T5061] request_firmware_work_func+0x12a/0x280 [ 123.306344][ T5061] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.312630][ T5061] ? process_scheduled_works+0x91b/0x1770 [ 123.318359][ T5061] process_scheduled_works+0xa00/0x1770 [ 123.323982][ T5061] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.330039][ T5061] ? assign_work+0x364/0x3d0 [ 123.334621][ T5061] worker_thread+0x86d/0xd70 [ 123.339217][ T5061] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 123.345257][ T5061] ? __kthread_parkme+0x169/0x1d0 [ 123.350325][ T5061] ? __pfx_worker_thread+0x10/0x10 [ 123.355436][ T5061] kthread+0x2f0/0x390 [ 123.359572][ T5061] ? __pfx_worker_thread+0x10/0x10 [ 123.364697][ T5061] ? __pfx_kthread+0x10/0x10 [ 123.369312][ T5061] ret_from_fork+0x4b/0x80 [ 123.373779][ T5061] ? __pfx_kthread+0x10/0x10 [ 123.378395][ T5061] ret_from_fork_asm+0x1a/0x30 [ 123.383241][ T5061] [ 123.386267][ T5061] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 123.393535][ T5061] CPU: 0 PID: 5061 Comm: kworker/0:3 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 123.403331][ T5061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 123.413385][ T5061] Workqueue: events request_firmware_work_func [ 123.419551][ T5061] Call Trace: [ 123.422820][ T5061] [ 123.425740][ T5061] dump_stack_lvl+0x241/0x360 [ 123.430412][ T5061] ? __pfx_dump_stack_lvl+0x10/0x10 [ 123.435602][ T5061] ? __pfx__printk+0x10/0x10 [ 123.440191][ T5061] ? vscnprintf+0x5d/0x90 [ 123.444512][ T5061] panic+0x349/0x860 [ 123.448404][ T5061] ? __warn+0x172/0x4b0 [ 123.452554][ T5061] ? __pfx_panic+0x10/0x10 [ 123.456976][ T5061] ? ret_from_fork_asm+0x1a/0x30 [ 123.461913][ T5061] __warn+0x31e/0x4b0 [ 123.465891][ T5061] ? sysfs_remove_group+0x17f/0x2b0 [ 123.471084][ T5061] report_bug+0x2b3/0x500 [ 123.475402][ T5061] ? sysfs_remove_group+0x17f/0x2b0 [ 123.480594][ T5061] handle_bug+0x3e/0x70 [ 123.484740][ T5061] exc_invalid_op+0x1a/0x50 [ 123.489230][ T5061] asm_exc_invalid_op+0x1a/0x20 [ 123.494158][ T5061] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 123.499973][ T5061] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 35 e9 c2 ff 49 8b 14 24 48 c7 c7 80 26 bb 8b 4c 89 f6 e8 62 bc 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 123.519568][ T5061] RSP: 0018:ffffc90003acf780 EFLAGS: 00010246 [ 123.525627][ T5061] RAX: b94ec86b6c7eab00 RBX: ffff88807e342038 RCX: ffff8880296b1e00 [ 123.533587][ T5061] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 123.541545][ T5061] RBP: dffffc0000000000 R08: ffffffff8157cb22 R09: 1ffffffff2595ca8 [ 123.549504][ T5061] R10: dffffc0000000000 R11: fffffbfff2595ca9 R12: ffff88807e342008 [ 123.557462][ T5061] R13: 1ffffffff1845070 R14: ffffffff8c228360 R15: ffff88802c2372b8 [ 123.565428][ T5061] ? __warn_printk+0x292/0x360 [ 123.570190][ T5061] ? sysfs_unmerge_group+0x10c/0x130 [ 123.575467][ T5061] device_del+0x28c/0xa30 [ 123.579794][ T5061] ? __pfx_device_del+0x10/0x10 [ 123.584638][ T5061] ? complete_all+0xd5/0x1e0 [ 123.589223][ T5061] firmware_fallback_sysfs+0x3b4/0x9e0 [ 123.594681][ T5061] _request_firmware+0xc97/0x1250 [ 123.599712][ T5061] ? __pfx__request_firmware+0x10/0x10 [ 123.605177][ T5061] request_firmware_work_func+0x12a/0x280 [ 123.610890][ T5061] ? __pfx_request_firmware_work_func+0x10/0x10 [ 123.617122][ T5061] ? process_scheduled_works+0x91b/0x1770 [ 123.622831][ T5061] process_scheduled_works+0xa00/0x1770 [ 123.628381][ T5061] ? __pfx_process_scheduled_works+0x10/0x10 [ 123.634354][ T5061] ? assign_work+0x364/0x3d0 [ 123.638937][ T5061] worker_thread+0x86d/0xd70 [ 123.643522][ T5061] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 123.649412][ T5061] ? __kthread_parkme+0x169/0x1d0 [ 123.654429][ T5061] ? __pfx_worker_thread+0x10/0x10 [ 123.659531][ T5061] kthread+0x2f0/0x390 [ 123.663592][ T5061] ? __pfx_worker_thread+0x10/0x10 [ 123.668689][ T5061] ? __pfx_kthread+0x10/0x10 [ 123.673269][ T5061] ret_from_fork+0x4b/0x80 [ 123.677676][ T5061] ? __pfx_kthread+0x10/0x10 [ 123.682256][ T5061] ret_from_fork_asm+0x1a/0x30 [ 123.687050][ T5061] [ 123.690258][ T5061] Kernel Offset: disabled [ 123.694706][ T5061] Rebooting in 86400 seconds..