./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2900922637 <...> Warning: Permanently added '10.128.1.29' (ED25519) to the list of known hosts. execve("./syz-executor2900922637", ["./syz-executor2900922637"], 0x7fff96e6dff0 /* 10 vars */) = 0 brk(NULL) = 0x55555721e000 brk(0x55555721ed00) = 0x55555721ed00 arch_prctl(ARCH_SET_FS, 0x55555721e380) = 0 set_tid_address(0x55555721e650) = 5058 set_robust_list(0x55555721e660, 24) = 0 rseq(0x55555721eca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2900922637", 4096) = 28 getrandom("\xd1\x6f\x66\x88\x69\x5a\x68\x08", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555721ed00 brk(0x55555723fd00) = 0x55555723fd00 brk(0x555557240000) = 0x555557240000 mprotect(0x7f10cfc35000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached , child_tidptr=0x55555721e650) = 5059 [pid 5059] set_robust_list(0x55555721e660, 24) = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [ 106.688174][ T27] audit: type=1400 audit(1698778246.909:83): avc: denied { execmem } for pid=5058 comm="syz-executor290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5059] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5059] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 106.742341][ T27] audit: type=1400 audit(1698778246.969:84): avc: denied { read write } for pid=5059 comm="syz-executor290" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.766853][ T27] audit: type=1400 audit(1698778246.969:85): avc: denied { open } for pid=5059 comm="syz-executor290" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 106.798846][ T27] audit: type=1400 audit(1698778246.969:86): avc: denied { ioctl } for pid=5059 comm="syz-executor290" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.824182][ T27] audit: type=1400 audit(1698778247.019:87): avc: denied { append } for pid=4481 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.846415][ T27] audit: type=1400 audit(1698778247.019:88): avc: denied { open } for pid=4481 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.869193][ T27] audit: type=1400 audit(1698778247.019:89): avc: denied { getattr } for pid=4481 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 107.061168][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 107.300842][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 107.581019][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 107.590468][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.599073][ T8] usb 1-1: Product: syz [ 107.603345][ T8] usb 1-1: Manufacturer: syz [ 107.607977][ T8] usb 1-1: SerialNumber: syz [ 107.617977][ T8] usb 1-1: config 0 descriptor?? [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x55555721e660, 24) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x55555721e650) = 5062 [pid 5062] <... prctl resumed>) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 107.904155][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 108.281598][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 108.771738][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.783035][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 108.793328][ T780] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 108.807826][ T780] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached [pid 5065] set_robust_list(0x55555721e660, 24 [pid 5058] <... clone resumed>, child_tidptr=0x55555721e650) = 5065 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [ 109.009902][ T8] usb 1-1: USB disconnect, device number 2 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 109.480884][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 109.730778][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 110.011015][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 110.020171][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.028887][ T8] usb 1-1: Product: syz [ 110.033493][ T8] usb 1-1: Manufacturer: syz [ 110.038153][ T8] usb 1-1: SerialNumber: syz [ 110.046389][ T8] usb 1-1: config 0 descriptor?? [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x55555721e650) = 5066 [pid 5066] set_robust_list(0x55555721e660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [ 110.352568][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 110.740909][ T8] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 111.201183][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.209311][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x55555721e650) = 5068 [pid 5068] set_robust_list(0x55555721e660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 111.428840][ T8] usb 1-1: USB disconnect, device number 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 111.911376][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 112.180859][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 112.531027][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 112.540546][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.549481][ T8] usb 1-1: Product: syz [ 112.553790][ T8] usb 1-1: Manufacturer: syz [ 112.558426][ T8] usb 1-1: SerialNumber: syz [ 112.565977][ T8] usb 1-1: config 0 descriptor?? [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5069 ./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x55555721e660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 112.862777][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 113.260916][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 113.741062][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 113.749185][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x55555721e650) = 5070 [pid 5070] set_robust_list(0x55555721e660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [ 113.963176][ T26] usb 1-1: USB disconnect, device number 4 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 114.420880][ T26] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 114.660856][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 114.971046][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 114.980484][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.989255][ T26] usb 1-1: Product: syz [ 114.993538][ T26] usb 1-1: Manufacturer: syz [ 114.998164][ T26] usb 1-1: SerialNumber: syz [ 115.006148][ T26] usb 1-1: config 0 descriptor?? [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x55555721e650) = 5071 [pid 5071] set_robust_list(0x55555721e660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 115.312991][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 115.690923][ T26] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 116.091206][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.099021][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x55555721e650) = 5072 [pid 5072] set_robust_list(0x55555721e660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 116.314809][ T26] usb 1-1: USB disconnect, device number 5 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 116.730814][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 116.970835][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 117.251068][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 117.260154][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.268249][ T26] usb 1-1: Product: syz [ 117.272485][ T26] usb 1-1: Manufacturer: syz [ 117.277101][ T26] usb 1-1: SerialNumber: syz [ 117.289141][ T26] usb 1-1: config 0 descriptor?? [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x55555721e650) = 5073 [pid 5073] set_robust_list(0x55555721e660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 117.573242][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 117.960965][ T26] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 118.441053][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 118.448924][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x55555721e650) = 5075 [pid 5075] set_robust_list(0x55555721e660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 118.665647][ T26] usb 1-1: USB disconnect, device number 6 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 119.180815][ T26] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 119.420863][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 119.711095][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 119.720204][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.729407][ T26] usb 1-1: Product: syz [ 119.733952][ T26] usb 1-1: Manufacturer: syz [ 119.738561][ T26] usb 1-1: SerialNumber: syz [ 119.746832][ T26] usb 1-1: config 0 descriptor?? [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5076 ./strace-static-x86_64: Process 5076 attached [pid 5076] set_robust_list(0x55555721e660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 120.032503][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 120.410924][ T26] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 120.861432][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 120.869229][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x55555721e650) = 5078 [pid 5078] set_robust_list(0x55555721e660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [ 121.074111][ T8] usb 1-1: USB disconnect, device number 7 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 121.490823][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 121.750805][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 122.091021][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 122.100152][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.108260][ T8] usb 1-1: Product: syz [ 122.113727][ T8] usb 1-1: Manufacturer: syz [ 122.118364][ T8] usb 1-1: SerialNumber: syz [ 122.126370][ T8] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x55555721e650) = 5079 [pid 5079] set_robust_list(0x55555721e660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [ 122.432652][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 122.820945][ T8] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 123.221042][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 123.228940][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x55555721e660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [ 123.443449][ T8] usb 1-1: USB disconnect, device number 8 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 123.860798][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 124.100787][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 124.381079][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 124.390230][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.398978][ T8] usb 1-1: Product: syz [ 124.403725][ T8] usb 1-1: Manufacturer: syz [ 124.408359][ T8] usb 1-1: SerialNumber: syz [ 124.418410][ T8] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached , child_tidptr=0x55555721e650) = 5082 [pid 5082] set_robust_list(0x55555721e660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 124.722728][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 125.100937][ T8] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 125.501036][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 125.509145][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x55555721e650) = 5084 [pid 5084] set_robust_list(0x55555721e660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 125.718319][ T26] usb 1-1: USB disconnect, device number 9 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 126.180903][ T26] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 126.420844][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 126.701091][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 126.710215][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.718963][ T26] usb 1-1: Product: syz [ 126.723948][ T26] usb 1-1: Manufacturer: syz [ 126.728606][ T26] usb 1-1: SerialNumber: syz [ 126.736425][ T26] usb 1-1: config 0 descriptor?? [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x55555721e650) = 5085 [pid 5085] set_robust_list(0x55555721e660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [ 127.023124][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 127.400849][ T26] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 127.821044][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.828884][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x55555721e650) = 5087 [pid 5087] set_robust_list(0x55555721e660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [ 128.047225][ T26] usb 1-1: USB disconnect, device number 10 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 128.510831][ T26] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 128.750836][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 129.030975][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 129.040078][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.048977][ T26] usb 1-1: Product: syz [ 129.053425][ T26] usb 1-1: Manufacturer: syz [ 129.058065][ T26] usb 1-1: SerialNumber: syz [ 129.066988][ T26] usb 1-1: config 0 descriptor?? [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5088 ./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x55555721e660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [ 129.354335][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 129.810827][ T26] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 130.231332][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 130.239364][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5089 ./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x55555721e660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 130.464007][ T26] usb 1-1: USB disconnect, device number 11 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 130.880834][ T26] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 131.130799][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 131.411029][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 131.420149][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.428893][ T26] usb 1-1: Product: syz [ 131.433466][ T26] usb 1-1: Manufacturer: syz [ 131.438098][ T26] usb 1-1: SerialNumber: syz [ 131.446117][ T26] usb 1-1: config 0 descriptor?? [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x55555721e650) = 5091 [pid 5091] set_robust_list(0x55555721e660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 131.752904][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 132.130871][ T26] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 132.551036][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 132.558916][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x55555721e650) = 5093 [pid 5093] set_robust_list(0x55555721e660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [ 132.768626][ T26] usb 1-1: USB disconnect, device number 12 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 133.190832][ T26] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 133.430843][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 133.711445][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 133.720578][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.728766][ T26] usb 1-1: Product: syz [ 133.733027][ T26] usb 1-1: Manufacturer: syz [ 133.737628][ T26] usb 1-1: SerialNumber: syz [ 133.745487][ T26] usb 1-1: config 0 descriptor?? [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x55555721e650) = 5094 [pid 5094] set_robust_list(0x55555721e660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 134.043537][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 134.420789][ T26] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 134.821102][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 134.829099][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x55555721e650) = 5096 [pid 5096] set_robust_list(0x55555721e660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 135.038986][ T8] usb 1-1: USB disconnect, device number 13 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 135.500858][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 135.770774][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 136.151034][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 136.160356][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.168903][ T8] usb 1-1: Product: syz [ 136.173126][ T8] usb 1-1: Manufacturer: syz [ 136.177732][ T8] usb 1-1: SerialNumber: syz [ 136.185982][ T8] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x55555721e650) = 5099 [pid 5099] set_robust_list(0x55555721e660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 136.482780][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 136.890801][ T8] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 137.351037][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 137.358837][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x55555721e650) = 5102 [pid 5102] set_robust_list(0x55555721e660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [ 137.592686][ T8] usb 1-1: USB disconnect, device number 14 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 138.060825][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 138.330789][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 138.701005][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 138.710135][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.719625][ T8] usb 1-1: Product: syz [ 138.723891][ T8] usb 1-1: Manufacturer: syz [ 138.728495][ T8] usb 1-1: SerialNumber: syz [ 138.736649][ T8] usb 1-1: config 0 descriptor?? [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x55555721e650) = 5106 [pid 5106] set_robust_list(0x55555721e660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 139.042437][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 139.440845][ T8] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 139.931063][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 139.940098][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x55555721e650) = 5108 [pid 5108] set_robust_list(0x55555721e660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 140.151197][ T26] usb 1-1: USB disconnect, device number 15 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 140.610809][ T26] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 140.850822][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 141.131424][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 141.140548][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.148935][ T26] usb 1-1: Product: syz [ 141.153324][ T26] usb 1-1: Manufacturer: syz [ 141.157961][ T26] usb 1-1: SerialNumber: syz [ 141.165488][ T26] usb 1-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x55555721e650) = 5109 [pid 5109] set_robust_list(0x55555721e660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 141.472509][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 141.850880][ T26] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 142.331069][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 142.338862][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x55555721e650) = 5110 [pid 5110] set_robust_list(0x55555721e660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 142.569750][ T26] usb 1-1: USB disconnect, device number 16 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 142.990766][ T26] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 143.230756][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 143.511101][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 143.520308][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.528684][ T26] usb 1-1: Product: syz [ 143.532933][ T26] usb 1-1: Manufacturer: syz [ 143.537533][ T26] usb 1-1: SerialNumber: syz [ 143.546215][ T26] usb 1-1: config 0 descriptor?? [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x55555721e650) = 5112 [pid 5112] set_robust_list(0x55555721e660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [ 143.852712][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 144.230874][ T26] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 144.671051][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 144.678980][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x55555721e650) = 5114 [pid 5114] set_robust_list(0x55555721e660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [ 144.892637][ T26] usb 1-1: USB disconnect, device number 17 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 145.360818][ T26] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 145.600795][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 145.881061][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 145.890251][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.898444][ T26] usb 1-1: Product: syz [ 145.902745][ T26] usb 1-1: Manufacturer: syz [ 145.907351][ T26] usb 1-1: SerialNumber: syz [ 145.915208][ T26] usb 1-1: config 0 descriptor?? [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x55555721e650) = 5115 [pid 5115] set_robust_list(0x55555721e660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 146.193140][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 146.580845][ T26] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 147.021095][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 147.028892][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x55555721e650) = 5117 [pid 5117] set_robust_list(0x55555721e660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [ 147.239581][ T8] usb 1-1: USB disconnect, device number 18 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 147.700874][ T8] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 147.960785][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 148.241161][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 148.250316][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.259943][ T8] usb 1-1: Product: syz [ 148.264616][ T8] usb 1-1: Manufacturer: syz [ 148.269249][ T8] usb 1-1: SerialNumber: syz [ 148.277394][ T8] usb 1-1: config 0 descriptor?? [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x55555721e650) = 5118 [pid 5118] set_robust_list(0x55555721e660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 148.562441][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 148.970793][ T8] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 149.441090][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 149.449133][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x55555721e650) = 5119 [pid 5119] set_robust_list(0x55555721e660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 149.661332][ T8] usb 1-1: USB disconnect, device number 19 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 150.110793][ T8] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 150.390851][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 150.781035][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 150.790528][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.798620][ T8] usb 1-1: Product: syz [ 150.802883][ T8] usb 1-1: Manufacturer: syz [ 150.807507][ T8] usb 1-1: SerialNumber: syz [ 150.815595][ T8] usb 1-1: config 0 descriptor?? [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5121 ./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x55555721e660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 151.122728][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 151.510883][ T8] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 151.991191][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 151.999490][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x55555721e650) = 5123 [pid 5123] set_robust_list(0x55555721e660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 152.218828][ T26] usb 1-1: USB disconnect, device number 20 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 152.680879][ T26] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 152.920773][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 153.201264][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 153.210973][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.218996][ T26] usb 1-1: Product: syz [ 153.223278][ T26] usb 1-1: Manufacturer: syz [ 153.227910][ T26] usb 1-1: SerialNumber: syz [ 153.238259][ T26] usb 1-1: config 0 descriptor?? [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x55555721e650) = 5124 [pid 5124] set_robust_list(0x55555721e660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 153.522625][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 153.910792][ T26] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 154.371139][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 154.378955][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x55555721e660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... clone resumed>, child_tidptr=0x55555721e650) = 5126 [pid 5126] <... prctl resumed>) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [ 154.596574][ T26] usb 1-1: USB disconnect, device number 21 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 155.070913][ T26] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 155.340803][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 155.641060][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 155.650198][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.658813][ T26] usb 1-1: Product: syz [ 155.663515][ T26] usb 1-1: Manufacturer: syz [ 155.668169][ T26] usb 1-1: SerialNumber: syz [ 155.675876][ T26] usb 1-1: config 0 descriptor?? [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x55555721e650) = 5127 [pid 5127] set_robust_list(0x55555721e660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 155.983149][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 156.360886][ T26] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 156.781069][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 156.789379][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x55555721e650) = 5129 [pid 5129] set_robust_list(0x55555721e660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [ 156.994484][ T8] usb 1-1: USB disconnect, device number 22 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 157.460811][ T8] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 157.700819][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 157.980954][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 157.990093][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.999019][ T8] usb 1-1: Product: syz [ 158.003288][ T8] usb 1-1: Manufacturer: syz [ 158.007913][ T8] usb 1-1: SerialNumber: syz [ 158.015816][ T8] usb 1-1: config 0 descriptor?? [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x55555721e650) = 5130 [pid 5130] set_robust_list(0x55555721e660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 158.342573][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 158.720867][ T8] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 159.151041][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 159.160036][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x55555721e650) = 5133 [pid 5133] set_robust_list(0x55555721e660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [ 159.381158][ T26] usb 1-1: USB disconnect, device number 23 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 159.840824][ T26] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 160.080860][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 160.381125][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 160.390475][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.398598][ T26] usb 1-1: Product: syz [ 160.402844][ T26] usb 1-1: Manufacturer: syz [ 160.407464][ T26] usb 1-1: SerialNumber: syz [ 160.415100][ T26] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x55555721e650) = 5134 [pid 5134] set_robust_list(0x55555721e660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 160.733098][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 161.110786][ T26] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 161.511036][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 161.519182][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555721e650) = 5136 ./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x55555721e660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 161.735226][ T26] usb 1-1: USB disconnect, device number 24 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 162.200807][ T26] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 162.450793][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 162.771058][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 162.781345][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.789549][ T26] usb 1-1: Product: syz [ 162.793810][ T26] usb 1-1: Manufacturer: syz [ 162.798456][ T26] usb 1-1: SerialNumber: syz [ 162.807040][ T26] usb 1-1: config 0 descriptor?? [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached , child_tidptr=0x55555721e650) = 5137 [pid 5137] set_robust_list(0x55555721e660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 163.112853][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 163.510806][ T26] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 163.931066][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 163.938877][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x55555721e650) = 5139 [pid 5139] set_robust_list(0x55555721e660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [ 164.152137][ T26] usb 1-1: USB disconnect, device number 25 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 164.610767][ T26] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 164.850829][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 165.130981][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 165.140082][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.148215][ T26] usb 1-1: Product: syz [ 165.152462][ T26] usb 1-1: Manufacturer: syz [ 165.157097][ T26] usb 1-1: SerialNumber: syz [ 165.164847][ T26] usb 1-1: config 0 descriptor?? [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x55555721e650) = 5140 [pid 5140] set_robust_list(0x55555721e660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 165.462721][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 165.840752][ T26] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 166.261344][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 166.269245][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x55555721e650) = 5142 [pid 5142] set_robust_list(0x55555721e660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [ 166.495061][ T26] usb 1-1: USB disconnect, device number 26 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 166.970794][ T26] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 167.230825][ T26] usb 1-1: Using ep0 maxpacket: 16 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 4 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 167.515945][ T26] usb 1-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=81.b8 [ 167.525114][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.533199][ T26] usb 1-1: Product: syz [ 167.537391][ T26] usb 1-1: Manufacturer: syz [ 167.542084][ T26] usb 1-1: SerialNumber: syz [ 167.549645][ T26] usb 1-1: config 0 descriptor?? [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x55555721e650) = 5143 [pid 5143] set_robust_list(0x55555721e660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 167.833301][ T26] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0X81B8): Eagle II [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 168.230830][ T26] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb0e16340) = 0 [ 168.651110][ T26] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 168.659004][ T26] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached , child_tidptr=0x55555721e650) = 5145 [pid 5145] set_robust_list(0x55555721e660, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 168.887558][ T26] usb 1-1: USB disconnect, device number 27 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb0e17350) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [ 169.082290][ T4813] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.082312][ T780] ------------[ cut here ]------------ [ 169.088883][ T5111] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.094476][ T780] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 169.100997][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.108979][ T5080] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.115416][ T5125] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.121834][ T5128] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.128292][ T5135] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.134866][ T5120] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.141340][ T922] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.154265][ T5101] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.156557][ T780] WARNING: CPU: 0 PID: 780 at fs/sysfs/group.c:282 sysfs_remove_group+0x12a/0x170 [ 169.160877][ T5107] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.170035][ T780] Modules linked in: [ 169.176568][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.180411][ T780] CPU: 0 PID: 780 Comm: kworker/0:2 Not tainted 6.6.0-syzkaller-03860-g5a6a09e97199 #0 [ 169.186928][ T5074] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.196551][ T780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 169.196580][ T780] Workqueue: events request_firmware_work_func [ 169.196634][ T780] RIP: 0010:sysfs_remove_group+0x12a/0x170 [ 169.203174][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.213212][ T780] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 40 3f c0 8a e8 d6 84 37 ff <0f> 0b eb 98 e8 3d e7 c6 ff e9 01 ff ff ff 48 89 df e8 30 e7 c6 ff [ 169.213246][ T780] RSP: 0018:ffffc900037979a8 EFLAGS: 00010282 [ 169.213276][ T780] RAX: 0000000000000000 RBX: ffffffff8b377da0 RCX: ffffffff814d2eb9 [ 169.220273][ T5092] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.225263][ T780] RDX: ffff88801c9a2180 RSI: ffffffff814d2ec6 RDI: 0000000000000001 [ 169.225290][ T780] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 169.232768][ T22] usb 1-1: [UEAGLE-ATM] firmware is not available [ 169.251535][ T780] R10: 0000000000000001 R11: 205d303837542020 R12: ffff88807a6e6008 [ 169.251564][ T780] R13: ffffffff8b378340 R14: 0000000000001770 R15: ffff88807a6e6008 [ 169.251586][ T780] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 169.251617][ T780] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.251641][ T780] CR2: 00007f10cfbc0403 CR3: 000000007a542000 CR4: 00000000003506f0 [ 169.251663][ T780] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.251683][ T780] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.251706][ T780] Call Trace: [ 169.251717][ T780] [ 169.251729][ T780] ? show_regs+0x8f/0xa0 [ 169.251770][ T780] ? __warn+0xe6/0x380 [ 169.251806][ T780] ? preempt_schedule_notrace+0x5f/0xe0 [ 169.251857][ T780] ? sysfs_remove_group+0x12a/0x170 [ 169.251910][ T780] ? report_bug+0x3bc/0x580 [ 169.381150][ T780] ? handle_bug+0x3c/0x70 [ 169.385531][ T780] ? exc_invalid_op+0x17/0x40 [ 169.390366][ T780] ? asm_exc_invalid_op+0x1a/0x20 [ 169.395506][ T780] ? __warn_printk+0x199/0x350 [ 169.400424][ T780] ? __warn_printk+0x1a6/0x350 [ 169.405319][ T780] ? sysfs_remove_group+0x12a/0x170 [ 169.410593][ T780] ? sysfs_remove_group+0x12a/0x170 [ 169.415912][ T780] dpm_sysfs_remove+0x9d/0xb0 [ 169.420618][ T780] device_del+0x1a8/0xa50 [ 169.425150][ T780] ? __device_link_del+0x380/0x380 [ 169.430307][ T780] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 169.436406][ T780] firmware_fallback_sysfs+0xa73/0xb90 [ 169.441986][ T780] _request_firmware+0xe5b/0x12a0 [ 169.447079][ T780] ? assign_fw+0x5f0/0x5f0 [ 169.451588][ T780] request_firmware_work_func+0xeb/0x240 [ 169.457335][ T780] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 169.463763][ T780] process_one_work+0x884/0x15c0 [ 169.468771][ T780] ? lock_sync+0x190/0x190 [ 169.473317][ T780] ? init_worker_pool+0x770/0x770 [ 169.478415][ T780] ? assign_work+0x1a0/0x240 [ 169.480856][ T26] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 169.483179][ T780] worker_thread+0x8b9/0x1290 [ 169.495476][ T780] ? __kthread_parkme+0x14b/0x220 [ 169.500539][ T780] ? process_one_work+0x15c0/0x15c0 [ 169.505971][ T780] kthread+0x33c/0x440 [ 169.510187][ T780] ? _raw_spin_unlock_irq+0x23/0x50 [ 169.515606][ T780] ? kthread_complete_and_exit+0x40/0x40 [ 169.521342][ T780] ret_from_fork+0x45/0x80 [ 169.525918][ T780] ? kthread_complete_and_exit+0x40/0x40 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb0e17350) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb0e16340) = 18 [ 169.531698][ T780] ret_from_fork_asm+0x11/0x20 [ 169.536556][ T780] [ 169.539632][ T780] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 169.546965][ T780] CPU: 0 PID: 780 Comm: kworker/0:2 Not tainted 6.6.0-syzkaller-03860-g5a6a09e97199 #0 [ 169.556709][ T780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 169.566880][ T780] Workqueue: events request_firmware_work_func [ 169.573077][ T780] Call Trace: [ 169.576383][ T780] [ 169.579322][ T780] dump_stack_lvl+0xd9/0x1b0 [ 169.583962][ T780] panic+0x6a6/0x750 [ 169.587902][ T780] ? panic_smp_self_stop+0xa0/0xa0 [ 169.593053][ T780] ? check_panic_on_warn+0x1f/0xb0 [ 169.598199][ T780] ? sysfs_remove_group+0x12a/0x170 [ 169.603439][ T780] check_panic_on_warn+0xab/0xb0 [ 169.608422][ T780] __warn+0xf2/0x380 [ 169.612351][ T780] ? preempt_schedule_notrace+0x5f/0xe0 [ 169.617946][ T780] ? sysfs_remove_group+0x12a/0x170 [ 169.623195][ T780] report_bug+0x3bc/0x580 [ 169.627592][ T780] handle_bug+0x3c/0x70 [ 169.631791][ T780] exc_invalid_op+0x17/0x40 [ 169.636335][ T780] asm_exc_invalid_op+0x1a/0x20 [ 169.641214][ T780] RIP: 0010:sysfs_remove_group+0x12a/0x170 [ 169.647085][ T780] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 40 3f c0 8a e8 d6 84 37 ff <0f> 0b eb 98 e8 3d e7 c6 ff e9 01 ff ff ff 48 89 df e8 30 e7 c6 ff [ 169.666727][ T780] RSP: 0018:ffffc900037979a8 EFLAGS: 00010282 [ 169.672823][ T780] RAX: 0000000000000000 RBX: ffffffff8b377da0 RCX: ffffffff814d2eb9 [ 169.680830][ T780] RDX: ffff88801c9a2180 RSI: ffffffff814d2ec6 RDI: 0000000000000001 [ 169.688848][ T780] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 169.696839][ T780] R10: 0000000000000001 R11: 205d303837542020 R12: ffff88807a6e6008 [ 169.704835][ T780] R13: ffffffff8b378340 R14: 0000000000001770 R15: ffff88807a6e6008 [ 169.712832][ T780] ? __warn_printk+0x199/0x350 [ 169.717631][ T780] ? __warn_printk+0x1a6/0x350 [ 169.722601][ T780] ? sysfs_remove_group+0x12a/0x170 [ 169.727845][ T780] dpm_sysfs_remove+0x9d/0xb0 [ 169.732553][ T780] device_del+0x1a8/0xa50 [ 169.736925][ T780] ? __device_link_del+0x380/0x380 [ 169.742097][ T780] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 169.747935][ T780] firmware_fallback_sysfs+0xa73/0xb90 [ 169.753438][ T780] _request_firmware+0xe5b/0x12a0 [ 169.758532][ T780] ? assign_fw+0x5f0/0x5f0 [ 169.763000][ T780] request_firmware_work_func+0xeb/0x240 [ 169.768675][ T780] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 169.775041][ T780] process_one_work+0x884/0x15c0 [ 169.780013][ T780] ? lock_sync+0x190/0x190 [ 169.784470][ T780] ? init_worker_pool+0x770/0x770 [ 169.789527][ T780] ? assign_work+0x1a0/0x240 [ 169.794147][ T780] worker_thread+0x8b9/0x1290 [ 169.798860][ T780] ? __kthread_parkme+0x14b/0x220 [ 169.803914][ T780] ? process_one_work+0x15c0/0x15c0 [ 169.809142][ T780] kthread+0x33c/0x440 [ 169.813239][ T780] ? _raw_spin_unlock_irq+0x23/0x50 [ 169.818561][ T780] ? kthread_complete_and_exit+0x40/0x40 [ 169.824223][ T780] ret_from_fork+0x45/0x80 [ 169.828685][ T780] ? kthread_complete_and_exit+0x40/0x40 [ 169.834353][ T780] ret_from_fork_asm+0x11/0x20 [ 169.839182][ T780] [ 169.842486][ T780] Kernel Offset: disabled [ 169.846946][ T780] Rebooting in 86400 seconds..