./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3720879875 <...> Warning: Permanently added '10.128.1.35' (ED25519) to the list of known hosts. execve("./syz-executor3720879875", ["./syz-executor3720879875"], 0x7ffd8b527620 /* 10 vars */) = 0 brk(NULL) = 0x555556060000 brk(0x555556060d00) = 0x555556060d00 arch_prctl(ARCH_SET_FS, 0x555556060380) = 0 set_tid_address(0x555556060650) = 5061 set_robust_list(0x555556060660, 24) = 0 rseq(0x555556060ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3720879875", 4096) = 28 getrandom("\x00\x90\xf0\xbf\x68\x9b\x32\x4c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556060d00 brk(0x555556081d00) = 0x555556081d00 brk(0x555556082000) = 0x555556082000 mprotect(0x7fb4d975d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5062 ./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x555556060660, 24) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 57.191527][ T4797] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 57.431520][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 57.551595][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 57.560752][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 57.571393][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 57.731757][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 57.741025][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.749206][ T4797] usb 1-1: Product: syz [ 57.753379][ T4797] usb 1-1: Manufacturer: syz [ 57.757944][ T4797] usb 1-1: SerialNumber: syz [ 57.763957][ T4797] usb 1-1: config 0 descriptor?? [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 57.802997][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x555556060650) = 5066 [pid 5066] set_robust_list(0x555556060660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 57.961567][ T4797] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 58.391557][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 58.661529][ T4797] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 59.071683][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.079384][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [ 59.088172][ T8] usb 1-1: Direct firmware load for ueagle-atm/eagleIII.fw failed with error -2 [ 59.098696][ T8] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleIII.fw [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5068 ./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x555556060660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 59.284035][ T4797] usb 1-1: USB disconnect, device number 2 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 59.721561][ T4797] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 59.971530][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 60.101605][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 60.110529][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 60.121530][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 60.291602][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 60.300647][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.309473][ T4797] usb 1-1: Product: syz [ 60.313895][ T4797] usb 1-1: Manufacturer: syz [ 60.318466][ T4797] usb 1-1: SerialNumber: syz [ 60.324409][ T4797] usb 1-1: config 0 descriptor?? [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 60.362779][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5068] exit_group(0) = ? [ 60.521570][ T4797] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5070 ./strace-static-x86_64: Process 5070 attached [pid 5070] set_robust_list(0x555556060660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 60.971544][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 61.241545][ T4797] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 61.672174][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.680077][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5072 ./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x555556060660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [ 61.884032][ T4797] usb 1-1: USB disconnect, device number 3 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 62.351533][ T4797] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 62.611565][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 62.741619][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 62.750787][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 62.761228][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 62.941676][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 62.950851][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.958890][ T4797] usb 1-1: Product: syz [ 62.963069][ T4797] usb 1-1: Manufacturer: syz [ 62.968651][ T4797] usb 1-1: SerialNumber: syz [ 62.974437][ T4797] usb 1-1: config 0 descriptor?? [ 63.013295][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x555556060650) = 5073 [pid 5073] set_robust_list(0x555556060660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [ 63.171534][ T4797] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 63.601552][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 63.871580][ T4797] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 64.291854][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.299805][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5074 ./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x555556060660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 64.493818][ T4797] usb 1-1: USB disconnect, device number 4 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 64.861531][ T4797] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 65.101519][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 65.231573][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 65.240438][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 65.250932][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 65.441712][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 65.451008][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.459002][ T4797] usb 1-1: Product: syz [ 65.463186][ T4797] usb 1-1: Manufacturer: syz [ 65.467750][ T4797] usb 1-1: SerialNumber: syz [ 65.473553][ T4797] usb 1-1: config 0 descriptor?? [ 65.523030][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x555556060650) = 5076 [pid 5076] set_robust_list(0x555556060660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [ 65.691530][ T4797] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 66.111550][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 66.381559][ T4797] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 66.802010][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 66.809910][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5078 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 67.004232][ T4797] usb 1-1: USB disconnect, device number 5 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 67.491530][ T4797] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 67.731519][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 67.881663][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 67.890843][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 67.901301][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 68.061599][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 68.070650][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.078761][ T4797] usb 1-1: Product: syz [ 68.083126][ T4797] usb 1-1: Manufacturer: syz [ 68.087693][ T4797] usb 1-1: SerialNumber: syz [ 68.093838][ T4797] usb 1-1: config 0 descriptor?? [ 68.142931][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ [ 68.301553][ T4797] usb 1-1: reset high-speed USB device number 6 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5079 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 68.751557][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 69.021551][ T4797] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 69.441650][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.449379][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x555556060660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 69.655549][ T4797] usb 1-1: USB disconnect, device number 6 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 70.061538][ T4797] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 70.331521][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 70.471772][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 70.480827][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 70.491538][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 70.651707][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 70.661048][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.669084][ T4797] usb 1-1: Product: syz [ 70.673267][ T4797] usb 1-1: Manufacturer: syz [ 70.677838][ T4797] usb 1-1: SerialNumber: syz [ 70.683840][ T4797] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 70.743392][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5082 ./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555556060660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [ 70.911529][ T4797] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 71.341532][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 71.621584][ T4797] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 72.071654][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.079347][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5083 ./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x555556060660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 72.283853][ T4797] usb 1-1: USB disconnect, device number 7 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 72.711524][ T4797] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 72.961671][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 73.091555][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 73.100458][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 73.111158][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 73.291591][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 73.300649][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.308680][ T4797] usb 1-1: Product: syz [ 73.312863][ T4797] usb 1-1: Manufacturer: syz [ 73.317466][ T4797] usb 1-1: SerialNumber: syz [ 73.323563][ T4797] usb 1-1: config 0 descriptor?? [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 73.393057][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5085 ./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x555556060660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [ 73.561541][ T4797] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 73.981522][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 74.261617][ T4797] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 74.671720][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.679583][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5086 ./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x555556060660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 74.884026][ T4797] usb 1-1: USB disconnect, device number 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 75.311540][ T4797] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 75.561518][ T4797] usb 1-1: Using ep0 maxpacket: 16 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 75.731615][ T4797] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 75.740540][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 75.751134][ T4797] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 75.921668][ T4797] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 75.930714][ T4797] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.938908][ T4797] usb 1-1: Product: syz [ 75.943231][ T4797] usb 1-1: Manufacturer: syz [ 75.947802][ T4797] usb 1-1: SerialNumber: syz [ 75.953826][ T4797] usb 1-1: config 0 descriptor?? [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 76.012980][ T4797] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ [ 76.171532][ T4797] usb 1-1: reset high-speed USB device number 9 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached , child_tidptr=0x555556060650) = 5088 [pid 5088] set_robust_list(0x555556060660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 76.601557][ T4797] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 76.871552][ T4797] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 77.311800][ T4797] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.319624][ T4797] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5090 ./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x555556060660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 77.523831][ T23] usb 1-1: USB disconnect, device number 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 77.931527][ T23] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 78.171556][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 78.291645][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 78.300907][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 78.311350][ T23] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 78.471657][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 78.480720][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.488716][ T23] usb 1-1: Product: syz [ 78.492900][ T23] usb 1-1: Manufacturer: syz [ 78.497486][ T23] usb 1-1: SerialNumber: syz [ 78.503532][ T23] usb 1-1: config 0 descriptor?? [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 78.562664][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 78.721546][ T23] usb 1-1: reset high-speed USB device number 10 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5092 ./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x555556060660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 79.151536][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 79.421560][ T23] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 79.821675][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.829444][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x555556060660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 80.024620][ T5091] usb 1-1: USB disconnect, device number 10 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 80.441526][ T5091] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 80.691504][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 80.831588][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 80.840501][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 80.851224][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 81.031904][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 81.040938][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.049480][ T5091] usb 1-1: Product: syz [ 81.053694][ T5091] usb 1-1: Manufacturer: syz [ 81.058283][ T5091] usb 1-1: SerialNumber: syz [ 81.064260][ T5091] usb 1-1: config 0 descriptor?? [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 81.133241][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5094 [pid 5094] <... set_robust_list resumed>) = 0 [ 81.311537][ T5091] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 81.721580][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 82.011552][ T5091] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 82.431807][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.439709][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x555556060650) = 5096 [pid 5096] set_robust_list(0x555556060660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 82.643625][ T5091] usb 1-1: USB disconnect, device number 11 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 83.081538][ T5091] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 83.321514][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 83.451606][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 83.460631][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 83.471089][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 83.631626][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 83.640649][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.648885][ T5091] usb 1-1: Product: syz [ 83.653230][ T5091] usb 1-1: Manufacturer: syz [ 83.657801][ T5091] usb 1-1: SerialNumber: syz [ 83.663756][ T5091] usb 1-1: config 0 descriptor?? [ 83.703210][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [ 83.782107][ T778] cfg80211: failed to load regulatory.db [pid 5096] exit_group(0) = ? [ 83.861526][ T5091] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5097 ./strace-static-x86_64: Process 5097 attached [pid 5097] set_robust_list(0x555556060660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 84.291528][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 84.571525][ T5091] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 85.001743][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 85.009447][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5098 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 85.219639][ T5091] usb 1-1: USB disconnect, device number 12 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 85.631520][ T5091] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 85.881507][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 86.011557][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 86.020454][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 86.031739][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 86.201666][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 86.210910][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.218917][ T5091] usb 1-1: Product: syz [ 86.223099][ T5091] usb 1-1: Manufacturer: syz [ 86.227684][ T5091] usb 1-1: SerialNumber: syz [ 86.233722][ T5091] usb 1-1: config 0 descriptor?? [ 86.273399][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5099 [pid 5099] <... set_robust_list resumed>) = 0 [ 86.441544][ T5091] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 86.851530][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 87.131551][ T5091] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 87.581795][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.589737][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x555556060660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5101 [pid 5101] <... prctl resumed>) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 87.801714][ T23] usb 1-1: USB disconnect, device number 13 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 88.211516][ T23] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 88.451539][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 88.571695][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 88.580617][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 88.591186][ T23] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 88.751619][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 88.760662][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.768668][ T23] usb 1-1: Product: syz [ 88.772886][ T23] usb 1-1: Manufacturer: syz [ 88.777495][ T23] usb 1-1: SerialNumber: syz [ 88.783418][ T23] usb 1-1: config 0 descriptor?? [ 88.823285][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [ 88.981589][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd , child_tidptr=0x555556060650) = 5102 [pid 5102] set_robust_list(0x555556060660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 89.411526][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 89.681612][ T23] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 90.081622][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 90.089333][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x555556060660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5104 [pid 5104] <... prctl resumed>) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [ 90.284761][ T5091] usb 1-1: USB disconnect, device number 14 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 90.751518][ T5091] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 90.991510][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 91.131623][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 91.140605][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 91.152042][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 91.351915][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 91.360973][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.369147][ T5091] usb 1-1: Product: syz [ 91.373317][ T5091] usb 1-1: Manufacturer: syz [ 91.377881][ T5091] usb 1-1: SerialNumber: syz [ 91.383724][ T5091] usb 1-1: config 0 descriptor?? [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 91.442961][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5104] exit_group(0) = ? [ 91.601561][ T5091] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x555556060650) = 5105 [pid 5105] set_robust_list(0x555556060660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 92.051518][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 92.321560][ T5091] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 92.771719][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.779691][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x555556060660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 92.981978][ T23] usb 1-1: USB disconnect, device number 15 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 93.391517][ T23] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 93.631506][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 93.751583][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 93.760526][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 93.771564][ T23] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 93.931609][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 93.940672][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.948712][ T23] usb 1-1: Product: syz [ 93.952936][ T23] usb 1-1: Manufacturer: syz [ 93.957549][ T23] usb 1-1: SerialNumber: syz [ 93.963451][ T23] usb 1-1: config 0 descriptor?? [ 94.003237][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5110 ./strace-static-x86_64: Process 5110 attached [ 94.161524][ T23] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5110] set_robust_list(0x555556060660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 94.591536][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 94.861543][ T23] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 95.261822][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.269544][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5115 ./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x555556060660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 95.464066][ T5091] usb 1-1: USB disconnect, device number 16 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 95.881506][ T5091] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 96.121508][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 96.261564][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 96.270542][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 96.281602][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 96.461635][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 96.470677][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.478861][ T5091] usb 1-1: Product: syz [ 96.483211][ T5091] usb 1-1: Manufacturer: syz [ 96.487818][ T5091] usb 1-1: SerialNumber: syz [ 96.493621][ T5091] usb 1-1: config 0 descriptor?? [ 96.543409][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ [ 96.701543][ T5091] usb 1-1: reset high-speed USB device number 17 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5117 ./strace-static-x86_64: Process 5117 attached [pid 5117] set_robust_list(0x555556060660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 97.161529][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 97.441532][ T5091] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 97.851845][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.859790][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5119 ./strace-static-x86_64: Process 5119 attached [pid 5119] set_robust_list(0x555556060660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 98.054117][ T5091] usb 1-1: USB disconnect, device number 17 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 98.471511][ T5091] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 98.711506][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 98.831726][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 98.840836][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 98.851538][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 99.041704][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 99.050971][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.058971][ T5091] usb 1-1: Product: syz [ 99.063150][ T5091] usb 1-1: Manufacturer: syz [ 99.067718][ T5091] usb 1-1: SerialNumber: syz [ 99.073633][ T5091] usb 1-1: config 0 descriptor?? [ 99.113085][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5120 ./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x555556060660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [ 99.281586][ T5091] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 99.711540][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 99.991534][ T5091] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 100.411665][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.419399][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5122 ./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x555556060660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [ 100.629542][ T5091] usb 1-1: USB disconnect, device number 18 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 101.041573][ T5091] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 101.301528][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 101.451593][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 101.460476][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 101.470967][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 101.651618][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 101.660743][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.669181][ T5091] usb 1-1: Product: syz [ 101.673348][ T5091] usb 1-1: Manufacturer: syz [ 101.678077][ T5091] usb 1-1: SerialNumber: syz [ 101.683832][ T5091] usb 1-1: config 0 descriptor?? [ 101.723131][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5123 ./strace-static-x86_64: Process 5123 attached [ 101.881526][ T5091] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5123] set_robust_list(0x555556060660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 102.301537][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 102.571584][ T5091] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 103.002048][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.010057][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5125 ./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x555556060660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 103.204181][ T5091] usb 1-1: USB disconnect, device number 19 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 103.611523][ T5091] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 103.861506][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 104.001559][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 104.010430][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 104.021210][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 104.211654][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 104.220719][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.228870][ T5091] usb 1-1: Product: syz [ 104.233049][ T5091] usb 1-1: Manufacturer: syz [ 104.237617][ T5091] usb 1-1: SerialNumber: syz [ 104.243559][ T5091] usb 1-1: config 0 descriptor?? [ 104.293319][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5126 [pid 5126] <... set_robust_list resumed>) = 0 [ 104.461521][ T5091] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 104.871532][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 105.141530][ T5091] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 105.551916][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.560129][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x555556060650) = 5127 [pid 5127] set_robust_list(0x555556060660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 105.755338][ T5091] usb 1-1: USB disconnect, device number 20 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 106.181911][ T5091] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 106.421646][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 106.551605][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 106.560786][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 106.571226][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 106.741615][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 106.750672][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.759061][ T5091] usb 1-1: Product: syz [ 106.763448][ T5091] usb 1-1: Manufacturer: syz [ 106.768025][ T5091] usb 1-1: SerialNumber: syz [ 106.776289][ T5091] usb 1-1: config 0 descriptor?? [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 106.832765][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5129 ./strace-static-x86_64: Process 5129 attached [ 107.011570][ T5091] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5129] set_robust_list(0x555556060660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 107.441521][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 107.711535][ T5091] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 108.121753][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.129612][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x555556060660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 108.344397][ T23] usb 1-1: USB disconnect, device number 21 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 108.751526][ T23] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 108.991498][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 109.111644][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 109.120547][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 109.131007][ T23] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 109.291642][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 109.300748][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.308768][ T23] usb 1-1: Product: syz [ 109.312946][ T23] usb 1-1: Manufacturer: syz [ 109.317517][ T23] usb 1-1: SerialNumber: syz [ 109.323546][ T23] usb 1-1: config 0 descriptor?? [ 109.362950][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5131] exit_group(0) = ? [ 109.521581][ T23] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x555556060660, 24 [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5132 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 109.951528][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 110.221525][ T23] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 110.621796][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.629516][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5134 ./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x555556060660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [ 110.825122][ T5091] usb 1-1: USB disconnect, device number 22 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 111.331513][ T5091] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 111.581506][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 111.701556][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 111.710427][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.721181][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 111.891682][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 111.901134][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.909130][ T5091] usb 1-1: Product: syz [ 111.913307][ T5091] usb 1-1: Manufacturer: syz [ 111.917898][ T5091] usb 1-1: SerialNumber: syz [ 111.923926][ T5091] usb 1-1: config 0 descriptor?? [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 111.983350][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x555556060660, 24) = 0 [ 112.141498][ T5091] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] <... clone resumed>, child_tidptr=0x555556060650) = 5135 [pid 5135] <... prctl resumed>) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 112.581528][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 112.861534][ T5091] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 113.281648][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.289346][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x555556060650) = 5137 [pid 5137] set_robust_list(0x555556060660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 113.493855][ T5091] usb 1-1: USB disconnect, device number 23 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 113.931498][ T5091] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 114.171500][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [ 114.291575][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 114.300460][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 114.311646][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 114.501673][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 114.510698][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.518873][ T5091] usb 1-1: Product: syz [ 114.523041][ T5091] usb 1-1: Manufacturer: syz [ 114.527720][ T5091] usb 1-1: SerialNumber: syz [ 114.534591][ T5091] usb 1-1: config 0 descriptor?? [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 114.572991][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [ 114.731515][ T5091] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5138 ./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x555556060660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 115.181519][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 115.471543][ T5091] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 115.951864][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.959902][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x555556060650) = 5140 [pid 5140] set_robust_list(0x555556060660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 116.161934][ T5091] usb 1-1: USB disconnect, device number 24 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 116.581516][ T5091] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 116.841498][ T5091] usb 1-1: Using ep0 maxpacket: 16 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 116.991597][ T5091] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 117.000516][ T5091] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 117.011290][ T5091] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 117.171633][ T5091] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 117.180670][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.189342][ T5091] usb 1-1: Product: syz [ 117.193528][ T5091] usb 1-1: Manufacturer: syz [ 117.198117][ T5091] usb 1-1: SerialNumber: syz [ 117.204058][ T5091] usb 1-1: config 0 descriptor?? [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 117.263141][ T5091] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5141 ./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x555556060660, 24) = 0 [ 117.431526][ T5091] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 117.841580][ T5091] usb 1-1: device descriptor read/64, error -71 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 118.111516][ T5091] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 118.551634][ T5091] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 118.559490][ T5091] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleIII.fw [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556060650) = 5143 ./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x555556060660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 118.755851][ T23] usb 1-1: USB disconnect, device number 25 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 119.161518][ T23] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 18 [ 119.401509][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 38 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 4 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 119.521623][ T23] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 119.530605][ T23] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 119.541069][ T23] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 119.621943][ T5139] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.621947][ T28] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.634823][ T5124] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.634847][ T5100] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.641389][ T5116] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.647697][ T5106] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.660889][ T5136] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4b6ffa00) = 8 [ 119.660918][ T5089] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.667332][ T5128] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.667518][ T5118] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.686844][ T4797] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.693353][ T5121] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.700010][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.707089][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.711608][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9032, bcdDevice=2d.0b [ 119.713535][ T5087] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.723220][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.729198][ T5095] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.737637][ T23] usb 1-1: Product: syz [ 119.743351][ T5103] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.747928][ T23] usb 1-1: Manufacturer: syz [ 119.753901][ T778] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.758791][ T23] usb 1-1: SerialNumber: syz [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb4d97633ec) = -1 EINVAL (Invalid argument) [ 119.764862][ T5080] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.773783][ T23] usb 1-1: config 0 descriptor?? [ 119.775847][ T5069] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.787206][ T5075] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.793662][ T5071] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.800279][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [ 119.806944][ T8] ------------[ cut here ]------------ [ 119.812475][ T8] sysfs group 'power' not found for kobject 'ueagle-atm!eagleIII.fw' [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4b6ffa00) = 0 [ 119.823056][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9032) Rev (0X2D0B): Eagle III [ 119.823077][ T8] WARNING: CPU: 0 PID: 8 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 119.842499][ T8] Modules linked in: [ 119.846382][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.7.0-syzkaller-06082-g22d29f1112c8 #0 [ 119.855917][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 119.865989][ T8] Workqueue: events request_firmware_work_func [ 119.872265][ T8] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 119.878150][ T8] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 60 ae e0 8a e8 d5 4b 34 ff 90 <0f> 0b 90 90 eb 94 e8 09 cf c5 ff e9 fd fe ff ff 48 89 df e8 fc ce [ 119.897793][ T8] RSP: 0018:ffffc900000d79a8 EFLAGS: 00010282 [ 119.903958][ T8] RAX: 0000000000000000 RBX: ffffffff8b58edc0 RCX: ffffffff814e08e9 [ 119.911941][ T8] RDX: ffff8880156dd940 RSI: ffffffff814e08f6 RDI: 0000000000000001 [ 119.919914][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 119.927921][ T8] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880798c5008 [ 119.935944][ T8] R13: ffffffff8b58f360 R14: ffff8880798c5008 R15: 0000000000001770 [ 119.943956][ T8] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 119.952914][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.959519][ T8] CR2: 00007fb4d97468ec CR3: 000000001c9cf000 CR4: 0000000000350ef0 [ 119.967520][ T8] Call Trace: [ 119.970803][ T8] [ 119.973761][ T8] ? show_regs+0x8f/0xa0 [ 119.978089][ T8] ? __warn+0xe6/0x390 [ 119.981522][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [ 119.982181][ T8] ? preempt_schedule_notrace+0x5f/0xe0 [ 119.995422][ T8] ? sysfs_remove_group+0x12c/0x180 [ 120.000612][ T8] ? report_bug+0x3bc/0x580 [ 120.005168][ T8] ? handle_bug+0x3d/0x70 [ 120.009501][ T8] ? exc_invalid_op+0x17/0x40 [ 120.014204][ T8] ? asm_exc_invalid_op+0x1a/0x20 [ 120.019301][ T8] ? __warn_printk+0x199/0x350 [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached , child_tidptr=0x555556060650) = 5144 [pid 5144] set_robust_list(0x555556060660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4b700a10) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 120.024102][ T8] ? __warn_printk+0x1a6/0x350 [ 120.028878][ T8] ? sysfs_remove_group+0x12c/0x180 [ 120.034092][ T8] ? sysfs_remove_group+0x12b/0x180 [ 120.039516][ T8] dpm_sysfs_remove+0x9d/0xb0 [ 120.044305][ T8] device_del+0x1a8/0xa50 [ 120.048666][ T8] ? __device_link_del+0x380/0x380 [ 120.053834][ T8] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 120.060073][ T8] firmware_fallback_sysfs+0xa36/0xbd0 [ 120.065713][ T8] _request_firmware+0xe3a/0x1260 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 120.072199][ T8] ? assign_fw+0x5f0/0x5f0 [ 120.076664][ T8] ? lock_acquire+0x464/0x520 [ 120.081887][ T8] request_firmware_work_func+0xeb/0x240 [ 120.087536][ T8] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 120.094098][ T8] process_one_work+0x886/0x15d0 [ 120.099032][ T8] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 120.104174][ T8] ? workqueue_congested+0x300/0x300 [ 120.109479][ T8] ? assign_work+0x1a0/0x250 [ 120.114091][ T8] worker_thread+0x8b9/0x1290 [ 120.118829][ T8] ? process_one_work+0x15d0/0x15d0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4b700a10) = 0 [ 120.124042][ T8] kthread+0x2c6/0x3a0 [ 120.128123][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 120.133769][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 120.139419][ T8] ret_from_fork+0x45/0x80 [ 120.143869][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 120.149507][ T8] ret_from_fork_asm+0x11/0x20 [ 120.154331][ T8] [ 120.157353][ T8] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 120.164617][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.7.0-syzkaller-06082-g22d29f1112c8 #0 [ 120.174075][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 120.184118][ T8] Workqueue: events request_firmware_work_func [ 120.190364][ T8] Call Trace: [ 120.193633][ T8] [ 120.196550][ T8] dump_stack_lvl+0xd9/0x1b0 [ 120.201136][ T8] panic+0x6dc/0x790 [ 120.205028][ T8] ? panic_smp_self_stop+0xa0/0xa0 [ 120.210130][ T8] ? show_trace_log_lvl+0x363/0x4f0 [ 120.215322][ T8] ? check_panic_on_warn+0x1f/0xb0 [ 120.220424][ T8] ? sysfs_remove_group+0x12c/0x180 [ 120.225619][ T8] check_panic_on_warn+0xab/0xb0 [ 120.230558][ T8] __warn+0xf2/0x390 [ 120.234441][ T8] ? preempt_schedule_notrace+0x5f/0xe0 [ 120.239978][ T8] ? sysfs_remove_group+0x12c/0x180 [ 120.245173][ T8] report_bug+0x3bc/0x580 [ 120.249493][ T8] handle_bug+0x3d/0x70 [ 120.253640][ T8] exc_invalid_op+0x17/0x40 [ 120.258130][ T8] asm_exc_invalid_op+0x1a/0x20 [ 120.262971][ T8] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 120.268777][ T8] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 60 ae e0 8a e8 d5 4b 34 ff 90 <0f> 0b 90 90 eb 94 e8 09 cf c5 ff e9 fd fe ff ff 48 89 df e8 fc ce [ 120.288457][ T8] RSP: 0018:ffffc900000d79a8 EFLAGS: 00010282 [ 120.294509][ T8] RAX: 0000000000000000 RBX: ffffffff8b58edc0 RCX: ffffffff814e08e9 [ 120.302466][ T8] RDX: ffff8880156dd940 RSI: ffffffff814e08f6 RDI: 0000000000000001 [ 120.310419][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 120.318371][ T8] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880798c5008 [ 120.326325][ T8] R13: ffffffff8b58f360 R14: ffff8880798c5008 R15: 0000000000001770 [ 120.334292][ T8] ? __warn_printk+0x199/0x350 [ 120.339061][ T8] ? __warn_printk+0x1a6/0x350 [ 120.343824][ T8] ? sysfs_remove_group+0x12b/0x180 [ 120.349028][ T8] dpm_sysfs_remove+0x9d/0xb0 [ 120.353710][ T8] device_del+0x1a8/0xa50 [ 120.358040][ T8] ? __device_link_del+0x380/0x380 [ 120.363146][ T8] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 120.368947][ T8] firmware_fallback_sysfs+0xa36/0xbd0 [ 120.374409][ T8] _request_firmware+0xe3a/0x1260 [ 120.379432][ T8] ? assign_fw+0x5f0/0x5f0 [ 120.383846][ T8] ? lock_acquire+0x464/0x520 [ 120.388532][ T8] request_firmware_work_func+0xeb/0x240 [ 120.394177][ T8] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 120.400511][ T8] process_one_work+0x886/0x15d0 [ 120.405453][ T8] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 120.410559][ T8] ? workqueue_congested+0x300/0x300 [ 120.415845][ T8] ? assign_work+0x1a0/0x250 [ 120.420432][ T8] worker_thread+0x8b9/0x1290 [ 120.425110][ T8] ? process_one_work+0x15d0/0x15d0 [ 120.430305][ T8] kthread+0x2c6/0x3a0 [ 120.434367][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 120.439993][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 120.445617][ T8] ret_from_fork+0x45/0x80 [ 120.450026][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 120.455648][ T8] ret_from_fork_asm+0x11/0x20 [ 120.460410][ T8] [ 120.463653][ T8] Kernel Offset: disabled [ 120.467963][ T8] Rebooting in 86400 seconds..