./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1864222422 <...> Warning: Permanently added '10.128.0.108' (ED25519) to the list of known hosts. execve("./syz-executor1864222422", ["./syz-executor1864222422"], 0x7ffd24b40290 /* 10 vars */) = 0 brk(NULL) = 0x5555573f5000 brk(0x5555573f5d00) = 0x5555573f5d00 arch_prctl(ARCH_SET_FS, 0x5555573f5380) = 0 set_tid_address(0x5555573f5650) = 5065 set_robust_list(0x5555573f5660, 24) = 0 rseq(0x5555573f5ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1864222422", 4096) = 28 getrandom("\x9b\x41\x38\x97\xe3\x3d\x98\x0c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555573f5d00 brk(0x555557416d00) = 0x555557416d00 brk(0x555557417000) = 0x555557417000 mprotect(0x7fe245edb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x5555573f5650) = 5066 [pid 5066] set_robust_list(0x5555573f5660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 54.062968][ T23] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 54.602887][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 54.612140][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.620188][ T23] usb 1-1: Product: syz [ 54.624373][ T23] usb 1-1: Manufacturer: syz [ 54.628967][ T23] usb 1-1: SerialNumber: syz [ 54.636819][ T23] usb 1-1: config 0 descriptor?? [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 54.694973][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5066] exit_group(0) = ? [ 54.862961][ T23] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x5555573f5650) = 5070 [pid 5070] set_robust_list(0x5555573f5660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 55.303110][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 55.572832][ T23] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 56.003260][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 56.011115][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 56.020638][ T55] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 56.029523][ T55] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x5555573f5650) = 5073 [pid 5073] set_robust_list(0x5555573f5660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [ 56.222386][ T23] usb 1-1: USB disconnect, device number 2 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 56.702972][ T23] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 57.362887][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 57.371958][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.380230][ T23] usb 1-1: Product: syz [ 57.384435][ T23] usb 1-1: Manufacturer: syz [ 57.389010][ T23] usb 1-1: SerialNumber: syz [ 57.395194][ T23] usb 1-1: config 0 descriptor?? [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 57.434231][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5074 ./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x5555573f5660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 57.602762][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 58.022782][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 58.292859][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 58.692887][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 58.700989][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x5555573f5650) = 5075 [pid 5075] set_robust_list(0x5555573f5660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 58.939564][ T781] usb 1-1: USB disconnect, device number 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 59.342821][ T781] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 59.882840][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 59.891911][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.900566][ T781] usb 1-1: Product: syz [ 59.905122][ T781] usb 1-1: Manufacturer: syz [ 59.909722][ T781] usb 1-1: SerialNumber: syz [ 59.916004][ T781] usb 1-1: config 0 descriptor?? [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 59.974010][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [ 60.132836][ T781] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5076] set_robust_list(0x5555573f5660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5076 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 60.562822][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 60.832786][ T781] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 61.253264][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 61.261116][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x5555573f5650) = 5078 [pid 5078] set_robust_list(0x5555573f5660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 61.485500][ T23] usb 1-1: USB disconnect, device number 4 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 61.942812][ T23] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 62.462883][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 62.471955][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.481736][ T23] usb 1-1: Product: syz [ 62.486196][ T23] usb 1-1: Manufacturer: syz [ 62.490813][ T23] usb 1-1: SerialNumber: syz [ 62.498334][ T23] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 62.564277][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5079 ./strace-static-x86_64: Process 5079 attached [ 62.722793][ T23] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5079] set_robust_list(0x5555573f5660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 63.152786][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 63.422801][ T23] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 63.852910][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 63.860591][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x5555573f5650) = 5080 [pid 5080] set_robust_list(0x5555573f5660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 64.075307][ T781] usb 1-1: USB disconnect, device number 5 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 64.492799][ T781] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 65.012929][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 65.021993][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.030457][ T781] usb 1-1: Product: syz [ 65.034968][ T781] usb 1-1: Manufacturer: syz [ 65.039577][ T781] usb 1-1: SerialNumber: syz [ 65.045819][ T781] usb 1-1: config 0 descriptor?? [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 65.084315][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5080] exit_group(0) = ? [ 65.242861][ T781] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5082 ./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x5555573f5660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 65.672862][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 65.942826][ T781] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 66.372963][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 66.380677][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5083 ./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x5555573f5660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 66.589781][ T781] usb 1-1: USB disconnect, device number 6 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 67.012815][ T781] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 67.532892][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 67.542001][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.550386][ T781] usb 1-1: Product: syz [ 67.554602][ T781] usb 1-1: Manufacturer: syz [ 67.559174][ T781] usb 1-1: SerialNumber: syz [ 67.565765][ T781] usb 1-1: config 0 descriptor?? [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 67.604257][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5083] exit_group(0) = ? [ 67.762776][ T781] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x5555573f5650) = 5085 [pid 5085] set_robust_list(0x5555573f5660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 68.292768][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 68.562789][ T781] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 68.962916][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 68.970794][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x5555573f5650) = 5087 [pid 5087] set_robust_list(0x5555573f5660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [ 69.186974][ T23] usb 1-1: USB disconnect, device number 7 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 69.642799][ T23] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 70.162937][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 70.172078][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.180822][ T23] usb 1-1: Product: syz [ 70.185116][ T23] usb 1-1: Manufacturer: syz [ 70.189697][ T23] usb 1-1: SerialNumber: syz [ 70.196234][ T23] usb 1-1: config 0 descriptor?? [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 70.234048][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5087] exit_group(0) = ? [ 70.392818][ T23] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x5555573f5660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5088 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 70.902802][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 71.172890][ T23] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 71.592966][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 71.600661][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555573f5650) = 5091 [pid 5091] set_robust_list(0x5555573f5660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 71.821995][ T23] usb 1-1: USB disconnect, device number 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 72.242807][ T23] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [ 72.793031][ T23] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 72.802106][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.810978][ T23] usb 1-1: Product: syz [ 72.832717][ T23] usb 1-1: Manufacturer: syz [ 72.837438][ T23] usb 1-1: SerialNumber: syz [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 72.845035][ T23] usb 1-1: config 0 descriptor?? [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 72.903835][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [ 73.062817][ T23] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x5555573f5650) = 5092 [pid 5092] set_robust_list(0x5555573f5660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 73.532810][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 73.802810][ T23] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 74.222950][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.230656][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x5555573f5660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 74.445689][ T781] usb 1-1: USB disconnect, device number 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 74.862813][ T781] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 75.392843][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 75.402584][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.410646][ T781] usb 1-1: Product: syz [ 75.415392][ T781] usb 1-1: Manufacturer: syz [ 75.420355][ T781] usb 1-1: SerialNumber: syz [ 75.427321][ T781] usb 1-1: config 0 descriptor?? [ 75.465922][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5093] exit_group(0) = ? [ 75.622838][ T781] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5094 ./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x5555573f5660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 76.082789][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 76.352762][ T781] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 76.772884][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 76.780597][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 76.855466][ T27] cfg80211: failed to load regulatory.db [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555573f5660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5096 [pid 5096] <... prctl resumed>) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [ 77.014339][ T27] usb 1-1: USB disconnect, device number 10 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 77.472774][ T27] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 77.992891][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 78.001986][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.010759][ T27] usb 1-1: Product: syz [ 78.015273][ T27] usb 1-1: Manufacturer: syz [ 78.019881][ T27] usb 1-1: SerialNumber: syz [ 78.025887][ T27] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 78.063893][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ [ 78.222827][ T27] usb 1-1: reset high-speed USB device number 11 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555573f5650) = 5097 [pid 5097] set_robust_list(0x5555573f5660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 78.672810][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 78.942795][ T27] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 79.352870][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.361008][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x5555573f5650) = 5098 [pid 5098] set_robust_list(0x5555573f5660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 79.592509][ T27] usb 1-1: USB disconnect, device number 11 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 80.002780][ T27] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 80.572895][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 80.581972][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.590373][ T27] usb 1-1: Product: syz [ 80.594763][ T27] usb 1-1: Manufacturer: syz [ 80.599341][ T27] usb 1-1: SerialNumber: syz [ 80.605564][ T27] usb 1-1: config 0 descriptor?? [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 80.644053][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 80.802786][ T27] usb 1-1: reset high-speed USB device number 12 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5099 ./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x5555573f5660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 81.232795][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [ 81.512782][ T27] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 81.942870][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.950555][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555573f5650) = 5101 [pid 5101] set_robust_list(0x5555573f5660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [ 82.179750][ T781] usb 1-1: USB disconnect, device number 12 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 82.632739][ T781] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 83.152829][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 83.161889][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.171027][ T781] usb 1-1: Product: syz [ 83.175609][ T781] usb 1-1: Manufacturer: syz [ 83.180211][ T781] usb 1-1: SerialNumber: syz [ 83.186802][ T781] usb 1-1: config 0 descriptor?? [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 83.224051][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 83.382757][ T781] usb 1-1: reset high-speed USB device number 13 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x5555573f5660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5102 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 83.812810][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 84.082764][ T781] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 84.492890][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.500801][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x5555573f5660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5104 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [ 84.710201][ T781] usb 1-1: USB disconnect, device number 13 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 85.182807][ T781] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 85.742868][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 85.751939][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.760006][ T781] usb 1-1: Product: syz [ 85.764403][ T781] usb 1-1: Manufacturer: syz [ 85.768978][ T781] usb 1-1: SerialNumber: syz [ 85.775291][ T781] usb 1-1: config 0 descriptor?? [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 85.814127][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 85.972839][ T781] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x5555573f5660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5105 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 86.412814][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 86.682818][ T781] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 87.092896][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.100964][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x5555573f5660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5107 [pid 5107] <... prctl resumed>) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [ 87.328845][ T781] usb 1-1: USB disconnect, device number 14 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 87.782759][ T781] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 88.302929][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 88.311994][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.320404][ T781] usb 1-1: Product: syz [ 88.324854][ T781] usb 1-1: Manufacturer: syz [ 88.329439][ T781] usb 1-1: SerialNumber: syz [ 88.335737][ T781] usb 1-1: config 0 descriptor?? [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 88.374344][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5107] exit_group(0) = ? [ 88.532761][ T781] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x5555573f5650) = 5108 [pid 5108] set_robust_list(0x5555573f5660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 88.982751][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 89.252859][ T781] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 89.672850][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.680534][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x5555573f5650) = 5110 [pid 5110] set_robust_list(0x5555573f5660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [ 89.904911][ T27] usb 1-1: USB disconnect, device number 15 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 90.362735][ T27] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 90.892867][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 90.901935][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.910604][ T27] usb 1-1: Product: syz [ 90.915263][ T27] usb 1-1: Manufacturer: syz [ 90.919868][ T27] usb 1-1: SerialNumber: syz [ 90.926287][ T27] usb 1-1: config 0 descriptor?? [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 90.964065][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5110] exit_group(0) = ? [ 91.122807][ T27] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached [pid 5111] set_robust_list(0x5555573f5660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5111 [pid 5111] <... prctl resumed>) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 91.632740][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 91.902773][ T27] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 92.312912][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.320771][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x5555573f5650) = 5115 [pid 5115] set_robust_list(0x5555573f5660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [ 92.530907][ T27] usb 1-1: USB disconnect, device number 16 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 92.994886][ T27] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 93.552863][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 93.561948][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.570190][ T27] usb 1-1: Product: syz [ 93.574438][ T27] usb 1-1: Manufacturer: syz [ 93.579028][ T27] usb 1-1: SerialNumber: syz [ 93.585250][ T27] usb 1-1: config 0 descriptor?? [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 93.634189][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ [ 93.792807][ T27] usb 1-1: reset high-speed USB device number 17 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x5555573f5650) = 5118 [pid 5118] set_robust_list(0x5555573f5660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 94.242758][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 94.512753][ T27] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 94.932949][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.940663][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x5555573f5650) = 5122 [pid 5122] set_robust_list(0x5555573f5660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [ 95.160663][ T781] usb 1-1: USB disconnect, device number 17 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 95.622720][ T781] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 96.142850][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 96.152260][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.160312][ T781] usb 1-1: Product: syz [ 96.164498][ T781] usb 1-1: Manufacturer: syz [ 96.169157][ T781] usb 1-1: SerialNumber: syz [ 96.175369][ T781] usb 1-1: config 0 descriptor?? [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 96.213922][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5122] exit_group(0) = ? [ 96.372760][ T781] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x5555573f5660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5123 [pid 5123] <... prctl resumed>) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 96.802779][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 97.072785][ T781] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 97.492865][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.500747][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x5555573f5650) = 5124 [pid 5124] set_robust_list(0x5555573f5660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [ 97.706682][ T781] usb 1-1: USB disconnect, device number 18 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 98.172724][ T781] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 98.692824][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 98.701891][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.711167][ T781] usb 1-1: Product: syz [ 98.715591][ T781] usb 1-1: Manufacturer: syz [ 98.720187][ T781] usb 1-1: SerialNumber: syz [ 98.726412][ T781] usb 1-1: config 0 descriptor?? [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 98.764002][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5124] exit_group(0) = ? [ 98.922812][ T781] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x5555573f5650) = 5126 [pid 5126] set_robust_list(0x5555573f5660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 99.442746][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 99.712820][ T781] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 100.132853][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.141347][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached , child_tidptr=0x5555573f5650) = 5128 [pid 5128] set_robust_list(0x5555573f5660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [ 100.351884][ T781] usb 1-1: USB disconnect, device number 19 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 100.852780][ T781] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 101.372878][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 101.381951][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.390922][ T781] usb 1-1: Product: syz [ 101.395395][ T781] usb 1-1: Manufacturer: syz [ 101.399992][ T781] usb 1-1: SerialNumber: syz [ 101.406182][ T781] usb 1-1: config 0 descriptor?? [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 101.443868][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5128] exit_group(0) = ? [ 101.602798][ T781] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5129 ./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x5555573f5660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 102.032839][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 102.302764][ T781] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 102.713046][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.720928][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached , child_tidptr=0x5555573f5650) = 5131 [pid 5131] set_robust_list(0x5555573f5660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [ 102.918694][ T27] usb 1-1: USB disconnect, device number 20 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 103.372753][ T27] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 103.912872][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 103.921941][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.930171][ T27] usb 1-1: Product: syz [ 103.934351][ T27] usb 1-1: Manufacturer: syz [ 103.938930][ T27] usb 1-1: SerialNumber: syz [ 103.945228][ T27] usb 1-1: config 0 descriptor?? [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 104.004208][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 104.172755][ T27] usb 1-1: reset high-speed USB device number 21 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x5555573f5650) = 5132 [pid 5132] set_robust_list(0x5555573f5660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 104.602773][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 104.872775][ T27] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 105.302875][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.310561][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x5555573f5650) = 5134 [pid 5134] set_robust_list(0x5555573f5660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [ 105.532227][ T781] usb 1-1: USB disconnect, device number 21 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 105.992829][ T781] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 106.513046][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 106.522352][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.530453][ T781] usb 1-1: Product: syz [ 106.535246][ T781] usb 1-1: Manufacturer: syz [ 106.539856][ T781] usb 1-1: SerialNumber: syz [ 106.546333][ T781] usb 1-1: config 0 descriptor?? [ 106.585225][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ [ 106.742793][ T781] usb 1-1: reset high-speed USB device number 22 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5135 ./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x5555573f5660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 107.192837][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 107.462748][ T781] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 107.892901][ T781] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.900908][ T781] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x5555573f5650) = 5136 [pid 5136] set_robust_list(0x5555573f5660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 108.114570][ T27] usb 1-1: USB disconnect, device number 22 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 108.572787][ T27] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 109.092865][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 109.101957][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.110677][ T27] usb 1-1: Product: syz [ 109.115106][ T27] usb 1-1: Manufacturer: syz [ 109.119699][ T27] usb 1-1: SerialNumber: syz [ 109.126004][ T27] usb 1-1: config 0 descriptor?? [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 109.174273][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5136] exit_group(0) = ? [ 109.332798][ T27] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached , child_tidptr=0x5555573f5650) = 5138 [pid 5138] set_robust_list(0x5555573f5660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 109.772815][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 110.042767][ T27] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 110.452897][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.461089][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x5555573f5660, 24) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x5555573f5650) = 5140 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 110.691183][ T27] usb 1-1: USB disconnect, device number 23 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 111.092796][ T27] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 111.612985][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 111.622202][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.630283][ T27] usb 1-1: Product: syz [ 111.634512][ T27] usb 1-1: Manufacturer: syz [ 111.639093][ T27] usb 1-1: SerialNumber: syz [ 111.645501][ T27] usb 1-1: config 0 descriptor?? [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 111.704197][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [ 111.862798][ T27] usb 1-1: reset high-speed USB device number 24 using dummy_hcd , child_tidptr=0x5555573f5650) = 5141 [pid 5141] set_robust_list(0x5555573f5660, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 112.293028][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 112.562752][ T27] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 112.982856][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.990544][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f5650) = 5143 ./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x5555573f5660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [ 113.219978][ T27] usb 1-1: USB disconnect, device number 24 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 113.672788][ T27] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 114.212875][ T27] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 114.221946][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.230036][ T27] usb 1-1: Product: syz [ 114.234246][ T27] usb 1-1: Manufacturer: syz [ 114.238848][ T27] usb 1-1: SerialNumber: syz [ 114.244944][ T27] usb 1-1: config 0 descriptor?? [ 114.294545][ T27] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached , child_tidptr=0x5555573f5650) = 5144 [pid 5144] set_robust_list(0x5555573f5660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 114.462819][ T27] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 114.952820][ T27] usb 1-1: device descriptor read/64, error -71 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 115.222724][ T27] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 115.632891][ T27] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.641022][ T27] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached , child_tidptr=0x5555573f5650) = 5146 [pid 5146] set_robust_list(0x5555573f5660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [ 115.861510][ T781] usb 1-1: USB disconnect, device number 25 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 116.312789][ T781] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 116.852877][ T781] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=a3.8f [ 116.862430][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.870629][ T781] usb 1-1: Product: syz [ 116.874962][ T781] usb 1-1: Manufacturer: syz [ 116.879541][ T781] usb 1-1: SerialNumber: syz [ 116.885812][ T781] usb 1-1: config 0 descriptor?? [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc4c8e30c0) = 0 [ 116.923834][ T781] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0XA38F): ADI930 [ 117.082797][ T781] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached , child_tidptr=0x5555573f5650) = 5147 [pid 5147] set_robust_list(0x5555573f5660, 24) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 117.532832][ T781] usb 1-1: device descriptor read/64, error -71 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 117.802752][ T781] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [ 117.813902][ T55] ------------[ cut here ]------------ [ 117.813984][ T5084] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.819474][ T55] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 117.833930][ T5142] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.833972][ T5125] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.840555][ T5137] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 117.846892][ T5106] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.853519][ T55] WARNING: CPU: 1 PID: 55 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 117.859650][ T5127] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.868714][ T55] Modules linked in: [ 117.879107][ T55] CPU: 1 PID: 55 Comm: kworker/1:2 Not tainted 6.8.0-rc7-syzkaller-00020-g5847c9777c30 #0 [ 117.889051][ T55] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 117.899131][ T55] Workqueue: events request_firmware_work_func [ 117.905349][ T55] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 117.911163][ T55] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 b5 56 c3 ff 49 8b 14 24 48 c7 c7 00 fb ba 8b 4c 89 f6 e8 12 43 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 117.930839][ T55] RSP: 0018:ffffc9000130f7c0 EFLAGS: 00010246 [ 117.937046][ T55] RAX: 119097c36ecaad00 RBX: ffff888021559038 RCX: ffff888015b93b80 [ 117.945077][ T55] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 117.953083][ T55] RBP: dffffc0000000000 R08: ffffffff81577bb2 R09: 1ffff92000261e98 [ 117.961065][ T55] R10: dffffc0000000000 R11: fffff52000261e99 R12: ffff888021559008 [ 117.969102][ T55] R13: 1ffffffff18453f8 R14: ffffffff8c229fa0 R15: ffff88802ca669f8 [ 117.977113][ T55] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 117.986072][ T55] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.992702][ T55] CR2: 00007fe245eb101d CR3: 000000002e788000 CR4: 00000000003506f0 [ 118.000681][ T55] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.008682][ T55] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 118.016697][ T55] Call Trace: [ 118.019981][ T55] [ 118.022954][ T55] ? __warn+0x162/0x4b0 [ 118.027141][ T55] ? sysfs_remove_group+0x17f/0x2b0 [ 118.032347][ T55] ? report_bug+0x2b3/0x500 [ 118.036898][ T55] ? sysfs_remove_group+0x17f/0x2b0 [ 118.042105][ T55] ? handle_bug+0x3e/0x70 [ 118.046468][ T55] ? exc_invalid_op+0x1a/0x50 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 118.051151][ T55] ? asm_exc_invalid_op+0x1a/0x20 [ 118.056210][ T55] ? __warn_printk+0x292/0x360 [ 118.060988][ T55] ? sysfs_remove_group+0x17f/0x2b0 [ 118.066217][ T55] ? sysfs_unmerge_group+0x10c/0x130 [ 118.071508][ T55] device_del+0x28b/0xa30 [ 118.075896][ T55] ? __pfx_device_del+0x10/0x10 [ 118.080767][ T55] ? complete_all+0xd5/0x1e0 [ 118.085429][ T55] firmware_fallback_sysfs+0x3b4/0x9e0 [ 118.090918][ T55] _request_firmware+0xc97/0x1250 [ 118.096010][ T55] ? __pfx__request_firmware+0x10/0x10 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [ 118.101487][ T55] request_firmware_work_func+0x12a/0x280 [ 118.107248][ T55] ? __pfx_request_firmware_work_func+0x10/0x10 [ 118.113528][ T55] ? process_scheduled_works+0x825/0x1420 [ 118.119242][ T55] process_scheduled_works+0x913/0x1420 [ 118.124845][ T55] ? __pfx_process_scheduled_works+0x10/0x10 [ 118.130843][ T55] ? assign_work+0x364/0x3d0 [ 118.135482][ T55] worker_thread+0xa5f/0x1000 [ 118.140185][ T55] ? __pfx_worker_thread+0x10/0x10 [ 118.145355][ T55] kthread+0x2ef/0x390 [ 118.149434][ T55] ? __pfx_worker_thread+0x10/0x10 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 18 [pid 5147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc4c8e40d0) = 0 [pid 5147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc4c8e30c0) = 8 [ 118.154581][ T55] ? __pfx_kthread+0x10/0x10 [ 118.159179][ T55] ret_from_fork+0x4b/0x80 [ 118.163630][ T55] ? __pfx_kthread+0x10/0x10 [ 118.168226][ T55] ret_from_fork_asm+0x1b/0x30 [ 118.173039][ T55] [ 118.176062][ T55] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 118.183326][ T55] CPU: 1 PID: 55 Comm: kworker/1:2 Not tainted 6.8.0-rc7-syzkaller-00020-g5847c9777c30 #0 [ 118.193210][ T55] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 118.203275][ T55] Workqueue: events request_firmware_work_func [ 118.209436][ T55] Call Trace: [ 118.212711][ T55] [ 118.215638][ T55] dump_stack_lvl+0x1e7/0x2e0 [ 118.220319][ T55] ? __pfx_dump_stack_lvl+0x10/0x10 [ 118.225514][ T55] ? __pfx__printk+0x10/0x10 [ 118.230113][ T55] ? vscnprintf+0x5d/0x90 [ 118.234433][ T55] panic+0x349/0x860 [ 118.238328][ T55] ? __warn+0x171/0x4b0 [ 118.242472][ T55] ? __pfx_panic+0x10/0x10 [ 118.246888][ T55] ? ret_from_fork_asm+0x1b/0x30 [ 118.251822][ T55] __warn+0x31c/0x4b0 [ 118.255881][ T55] ? sysfs_remove_group+0x17f/0x2b0 [ 118.261072][ T55] report_bug+0x2b3/0x500 [ 118.265393][ T55] ? sysfs_remove_group+0x17f/0x2b0 [ 118.270591][ T55] handle_bug+0x3e/0x70 [ 118.274737][ T55] exc_invalid_op+0x1a/0x50 [ 118.279230][ T55] asm_exc_invalid_op+0x1a/0x20 [ 118.284071][ T55] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 118.289868][ T55] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 b5 56 c3 ff 49 8b 14 24 48 c7 c7 00 fb ba 8b 4c 89 f6 e8 12 43 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc [ 118.309463][ T55] RSP: 0018:ffffc9000130f7c0 EFLAGS: 00010246 [ 118.315524][ T55] RAX: 119097c36ecaad00 RBX: ffff888021559038 RCX: ffff888015b93b80 [ 118.323486][ T55] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 118.331453][ T55] RBP: dffffc0000000000 R08: ffffffff81577bb2 R09: 1ffff92000261e98 [ 118.339416][ T55] R10: dffffc0000000000 R11: fffff52000261e99 R12: ffff888021559008 [ 118.347384][ T55] R13: 1ffffffff18453f8 R14: ffffffff8c229fa0 R15: ffff88802ca669f8 [ 118.355349][ T55] ? __warn_printk+0x292/0x360 [ 118.360112][ T55] ? sysfs_unmerge_group+0x10c/0x130 [ 118.365408][ T55] device_del+0x28b/0xa30 [ 118.369734][ T55] ? __pfx_device_del+0x10/0x10 [ 118.374578][ T55] ? complete_all+0xd5/0x1e0 [ 118.379162][ T55] firmware_fallback_sysfs+0x3b4/0x9e0 [ 118.384623][ T55] _request_firmware+0xc97/0x1250 [ 118.389647][ T55] ? __pfx__request_firmware+0x10/0x10 [ 118.395107][ T55] request_firmware_work_func+0x12a/0x280 [ 118.400822][ T55] ? __pfx_request_firmware_work_func+0x10/0x10 [ 118.407063][ T55] ? process_scheduled_works+0x825/0x1420 [ 118.412776][ T55] process_scheduled_works+0x913/0x1420 [ 118.418331][ T55] ? __pfx_process_scheduled_works+0x10/0x10 [ 118.424305][ T55] ? assign_work+0x364/0x3d0 [ 118.428980][ T55] worker_thread+0xa5f/0x1000 [ 118.433677][ T55] ? __pfx_worker_thread+0x10/0x10 [ 118.438873][ T55] kthread+0x2ef/0x390 [ 118.442942][ T55] ? __pfx_worker_thread+0x10/0x10 [ 118.448049][ T55] ? __pfx_kthread+0x10/0x10 [ 118.452625][ T55] ret_from_fork+0x4b/0x80 [ 118.457043][ T55] ? __pfx_kthread+0x10/0x10 [ 118.461622][ T55] ret_from_fork_asm+0x1b/0x30 [ 118.466389][ T55] [ 118.469644][ T55] Kernel Offset: disabled [ 118.474032][ T55] Rebooting in 86400 seconds..