./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor427790505 <...> Warning: Permanently added '10.128.1.152' (ED25519) to the list of known hosts. execve("./syz-executor427790505", ["./syz-executor427790505"], 0x7ffd61b05a60 /* 10 vars */) = 0 brk(NULL) = 0x55555674f000 brk(0x55555674fd00) = 0x55555674fd00 arch_prctl(ARCH_SET_FS, 0x55555674f380) = 0 set_tid_address(0x55555674f650) = 5069 set_robust_list(0x55555674f660, 24) = 0 rseq(0x55555674fca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor427790505", 4096) = 27 getrandom("\x4c\x13\xdc\xb3\xed\xf8\xb8\xa8", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555674fd00 brk(0x555556770d00) = 0x555556770d00 brk(0x555556771000) = 0x555556771000 mprotect(0x7f3aae680000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x55555674f650) = 5070 [pid 5070] set_robust_list(0x55555674f660, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 71.421992][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 71.711819][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 71.872086][ T8] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 71.880489][ T8] usb 1-1: config 0 has no interface number 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 72.102150][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 72.111429][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.119489][ T8] usb 1-1: Product: syz [ 72.123683][ T8] usb 1-1: Manufacturer: syz [ 72.128267][ T8] usb 1-1: SerialNumber: syz [ 72.136432][ T8] usb 1-1: config 0 descriptor?? [pid 5070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 72.205235][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x55555674f650) = 5075 [pid 5075] set_robust_list(0x55555674f660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 72.382386][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 72.841873][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 73.131845][ T8] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 73.632272][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.640124][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 73.650228][ T779] usb 1-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 73.659241][ T779] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x55555674f650) = 5076 [pid 5076] set_robust_list(0x55555674f660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 73.847538][ T23] usb 1-1: USB disconnect, device number 2 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 74.261845][ T23] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 74.501828][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 74.621910][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 74.630103][ T23] usb 1-1: config 0 has no interface number 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 74.792011][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 74.801343][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.809414][ T23] usb 1-1: Product: syz [ 74.813605][ T23] usb 1-1: Manufacturer: syz [ 74.818190][ T23] usb 1-1: SerialNumber: syz [ 74.825066][ T23] usb 1-1: config 0 descriptor?? [ 74.863738][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x55555674f650) = 5077 [ 75.021907][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5077] set_robust_list(0x55555674f660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 75.451869][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 75.721891][ T23] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 76.122063][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 76.130385][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x55555674f650) = 5080 [pid 5080] set_robust_list(0x55555674f660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 76.343807][ T8] usb 1-1: USB disconnect, device number 3 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 76.801887][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 77.081860][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 77.241885][ T8] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 77.250085][ T8] usb 1-1: config 0 has no interface number 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 77.472452][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 77.481667][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.489832][ T8] usb 1-1: Product: syz [ 77.494030][ T8] usb 1-1: Manufacturer: syz [ 77.498614][ T8] usb 1-1: SerialNumber: syz [ 77.505559][ T8] usb 1-1: config 0 descriptor?? [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 77.564873][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555674f650) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x55555674f660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 77.741879][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 78.161834][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 78.451939][ T8] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 78.972262][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 78.980334][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x55555674f650) = 5083 [pid 5083] set_robust_list(0x55555674f660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 79.184323][ T8] usb 1-1: USB disconnect, device number 4 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 79.691833][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 79.981807][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 80.142096][ T8] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 80.150309][ T8] usb 1-1: config 0 has no interface number 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 80.372117][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 80.381228][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.389448][ T8] usb 1-1: Product: syz [ 80.393658][ T8] usb 1-1: Manufacturer: syz [ 80.398354][ T8] usb 1-1: SerialNumber: syz [ 80.405346][ T8] usb 1-1: config 0 descriptor?? [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 80.464288][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x55555674f650) = 5084 [pid 5084] set_robust_list(0x55555674f660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 80.631932][ T8] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 81.071939][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 81.371822][ T8] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 81.902150][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.909905][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x55555674f650) = 5086 [pid 5086] set_robust_list(0x55555674f660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 82.117114][ T8] usb 1-1: USB disconnect, device number 5 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 82.651830][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 82.931846][ T8] usb 1-1: Using ep0 maxpacket: 16 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 83.072132][ T8] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 83.080359][ T8] usb 1-1: config 0 has no interface number 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 83.281951][ T8] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 83.291017][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.299056][ T8] usb 1-1: Product: syz [ 83.303250][ T8] usb 1-1: Manufacturer: syz [ 83.307840][ T8] usb 1-1: SerialNumber: syz [ 83.314730][ T8] usb 1-1: config 0 descriptor?? [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 83.373582][ T8] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x55555674f650) = 5087 [ 83.541880][ T8] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5087] set_robust_list(0x55555674f660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 83.991878][ T8] usb 1-1: device descriptor read/64, error -71 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 84.291961][ T8] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 84.791963][ T8] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.799690][ T8] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5089 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 85.022929][ T23] usb 1-1: USB disconnect, device number 6 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 85.431907][ T23] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 85.671810][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 85.791951][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 85.800179][ T23] usb 1-1: config 0 has no interface number 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 85.962075][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 85.971339][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.979387][ T23] usb 1-1: Product: syz [ 85.983750][ T23] usb 1-1: Manufacturer: syz [ 85.988339][ T23] usb 1-1: SerialNumber: syz [ 85.995558][ T23] usb 1-1: config 0 descriptor?? [ 86.035013][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x55555674f650) = 5090 [pid 5090] set_robust_list(0x55555674f660, 24) = 0 [ 86.191868][ T23] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 86.296578][ T9] cfg80211: failed to load regulatory.db [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 86.621881][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 86.891888][ T23] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 87.292144][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.300129][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555674f650) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x55555674f660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 87.502080][ T23] usb 1-1: USB disconnect, device number 7 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 87.961851][ T23] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 88.201831][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 88.322010][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 88.330250][ T23] usb 1-1: config 0 has no interface number 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 88.491965][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 88.501120][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.509416][ T23] usb 1-1: Product: syz [ 88.513938][ T23] usb 1-1: Manufacturer: syz [ 88.518556][ T23] usb 1-1: SerialNumber: syz [ 88.530186][ T23] usb 1-1: config 0 descriptor?? [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 88.575914][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5093] exit_group(0) = ? [ 88.731960][ T23] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x55555674f650) = 5094 [pid 5094] set_robust_list(0x55555674f660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 89.161879][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 89.431958][ T23] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 89.842049][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.849778][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x55555674f650) = 5096 [pid 5096] set_robust_list(0x55555674f660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 90.062119][ T23] usb 1-1: USB disconnect, device number 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 90.471872][ T23] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 90.711812][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 90.832008][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 90.840330][ T23] usb 1-1: config 0 has no interface number 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 91.002003][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 91.011324][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.019620][ T23] usb 1-1: Product: syz [ 91.023862][ T23] usb 1-1: Manufacturer: syz [ 91.028465][ T23] usb 1-1: SerialNumber: syz [ 91.035380][ T23] usb 1-1: config 0 descriptor?? [ 91.076650][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5096] exit_group(0) = ? [ 91.231851][ T23] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x55555674f650) = 5097 [pid 5097] set_robust_list(0x55555674f660, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 91.661851][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 91.931952][ T23] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 92.331916][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.339639][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x55555674f650) = 5098 [pid 5098] set_robust_list(0x55555674f660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 92.546401][ T9] usb 1-1: USB disconnect, device number 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 93.011893][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 93.301824][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 93.471930][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 93.480189][ T9] usb 1-1: config 0 has no interface number 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 93.701941][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 93.711060][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.719122][ T9] usb 1-1: Product: syz [ 93.723326][ T9] usb 1-1: Manufacturer: syz [ 93.727913][ T9] usb 1-1: SerialNumber: syz [ 93.734829][ T9] usb 1-1: config 0 descriptor?? [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 93.794253][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x55555674f650) = 5099 [ 93.971863][ T9] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5099] set_robust_list(0x55555674f660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 94.421925][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 94.702090][ T9] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 95.202373][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.210288][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5101 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 95.406908][ T23] usb 1-1: USB disconnect, device number 10 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 95.861850][ T23] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 96.101829][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 96.221922][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 96.230128][ T23] usb 1-1: config 0 has no interface number 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 96.392216][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 96.401506][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.409932][ T23] usb 1-1: Product: syz [ 96.414389][ T23] usb 1-1: Manufacturer: syz [ 96.418985][ T23] usb 1-1: SerialNumber: syz [ 96.426221][ T23] usb 1-1: config 0 descriptor?? [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 96.484226][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5101] exit_group(0) = ? [ 96.641849][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x55555674f650) = 5102 [pid 5102] set_robust_list(0x55555674f660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 97.071868][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 97.341981][ T23] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 97.742039][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.750150][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x55555674f650) = 5103 [pid 5103] set_robust_list(0x55555674f660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 97.966682][ T9] usb 1-1: USB disconnect, device number 11 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 98.391830][ T9] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 98.671809][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 98.851972][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 98.860161][ T9] usb 1-1: config 0 has no interface number 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 99.072013][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 99.081107][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.089151][ T9] usb 1-1: Product: syz [ 99.093367][ T9] usb 1-1: Manufacturer: syz [ 99.097962][ T9] usb 1-1: SerialNumber: syz [ 99.107745][ T9] usb 1-1: config 0 descriptor?? [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 99.164271][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ [ 99.331865][ T9] usb 1-1: reset high-speed USB device number 12 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555674f650) = 5104 ./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x55555674f660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 99.771854][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 100.061944][ T9] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 100.551953][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.559673][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555674f650) = 5106 ./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x55555674f660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [ 100.766840][ T23] usb 1-1: USB disconnect, device number 12 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 101.221828][ T23] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 101.461848][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 101.581957][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 101.590152][ T23] usb 1-1: config 0 has no interface number 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 101.752299][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 101.761662][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.769727][ T23] usb 1-1: Product: syz [ 101.773927][ T23] usb 1-1: Manufacturer: syz [ 101.778510][ T23] usb 1-1: SerialNumber: syz [ 101.785464][ T23] usb 1-1: config 0 descriptor?? [ 101.825353][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [ 101.981999][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd , child_tidptr=0x55555674f650) = 5107 [pid 5107] set_robust_list(0x55555674f660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 102.411874][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 102.681896][ T23] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 103.081960][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.089717][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x55555674f650) = 5109 [pid 5109] set_robust_list(0x55555674f660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 103.314007][ T9] usb 1-1: USB disconnect, device number 13 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 103.781848][ T9] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 104.061918][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 104.211932][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 104.220157][ T9] usb 1-1: config 0 has no interface number 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 104.422128][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 104.431222][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.439256][ T9] usb 1-1: Product: syz [ 104.443459][ T9] usb 1-1: Manufacturer: syz [ 104.448048][ T9] usb 1-1: SerialNumber: syz [ 104.455028][ T9] usb 1-1: config 0 descriptor?? [ 104.504135][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x55555674f650) = 5110 [ 104.681905][ T9] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5110] set_robust_list(0x55555674f660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 105.121871][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 105.401924][ T9] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 105.872050][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.879795][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5113 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [ 106.088825][ T23] usb 1-1: USB disconnect, device number 14 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 106.541829][ T23] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 106.781814][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 106.901915][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 106.910104][ T23] usb 1-1: config 0 has no interface number 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 107.072039][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 107.081374][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.089564][ T23] usb 1-1: Product: syz [ 107.093777][ T23] usb 1-1: Manufacturer: syz [ 107.098364][ T23] usb 1-1: SerialNumber: syz [ 107.105180][ T23] usb 1-1: config 0 descriptor?? [ 107.144243][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5115 [ 107.301988][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5115] <... set_robust_list resumed>) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 107.731968][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 108.001867][ T23] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 108.401968][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.409693][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x55555674f650) = 5119 [pid 5119] set_robust_list(0x55555674f660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 108.632215][ T9] usb 1-1: USB disconnect, device number 15 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 109.081830][ T9] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 109.351799][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 109.511987][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 109.520247][ T9] usb 1-1: config 0 has no interface number 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 109.741949][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 109.751064][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.759870][ T9] usb 1-1: Product: syz [ 109.764360][ T9] usb 1-1: Manufacturer: syz [ 109.768986][ T9] usb 1-1: SerialNumber: syz [ 109.775976][ T9] usb 1-1: config 0 descriptor?? [ 109.813972][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 109.981915][ T9] usb 1-1: reset high-speed USB device number 16 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x55555674f650) = 5122 [pid 5122] set_robust_list(0x55555674f660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 110.411825][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 110.711865][ T9] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 111.212339][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.220107][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x55555674f650) = 5124 [pid 5124] set_robust_list(0x55555674f660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 111.416171][ T9] usb 1-1: USB disconnect, device number 16 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 111.931838][ T9] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 112.221798][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 112.382215][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 112.390423][ T9] usb 1-1: config 0 has no interface number 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 112.621969][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 112.631070][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.639125][ T9] usb 1-1: Product: syz [ 112.643325][ T9] usb 1-1: Manufacturer: syz [ 112.647909][ T9] usb 1-1: SerialNumber: syz [ 112.654717][ T9] usb 1-1: config 0 descriptor?? [ 112.706951][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x55555674f650) = 5125 [ 112.861911][ T9] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5125] set_robust_list(0x55555674f660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 113.301844][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 113.591858][ T9] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 114.122004][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.130536][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x55555674f650) = 5127 [pid 5127] set_robust_list(0x55555674f660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 114.334462][ T9] usb 1-1: USB disconnect, device number 17 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 114.811799][ T9] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 115.092232][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 115.242117][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 115.250330][ T9] usb 1-1: config 0 has no interface number 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 115.462216][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 115.471313][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.479408][ T9] usb 1-1: Product: syz [ 115.483618][ T9] usb 1-1: Manufacturer: syz [ 115.488203][ T9] usb 1-1: SerialNumber: syz [ 115.495325][ T9] usb 1-1: config 0 descriptor?? [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 115.554158][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5128 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 115.721916][ T9] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 116.171878][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 116.461982][ T9] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 116.961929][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 116.969673][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5130 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [ 117.177168][ T23] usb 1-1: USB disconnect, device number 18 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 117.641838][ T23] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 117.881811][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 118.001951][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 118.010358][ T23] usb 1-1: config 0 has no interface number 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 118.171908][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 118.180971][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.189209][ T23] usb 1-1: Product: syz [ 118.193424][ T23] usb 1-1: Manufacturer: syz [ 118.198009][ T23] usb 1-1: SerialNumber: syz [ 118.204853][ T23] usb 1-1: config 0 descriptor?? [ 118.244448][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached [ 118.401855][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5131] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5131 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 118.831845][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 119.101825][ T23] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 119.501997][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 119.509966][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x55555674f650) = 5133 [pid 5133] set_robust_list(0x55555674f660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [ 119.706164][ T9] usb 1-1: USB disconnect, device number 19 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 120.231831][ T9] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 120.501790][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 120.671912][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 120.680155][ T9] usb 1-1: config 0 has no interface number 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 120.892137][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 120.901199][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.909528][ T9] usb 1-1: Product: syz [ 120.913768][ T9] usb 1-1: Manufacturer: syz [ 120.918383][ T9] usb 1-1: SerialNumber: syz [ 120.929307][ T9] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 120.995436][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [ 121.161940][ T9] usb 1-1: reset high-speed USB device number 20 using dummy_hcd , child_tidptr=0x55555674f650) = 5134 [pid 5134] set_robust_list(0x55555674f660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 121.631836][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 121.921899][ T9] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 122.421995][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.429729][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x55555674f650) = 5136 [pid 5136] set_robust_list(0x55555674f660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 122.639047][ T23] usb 1-1: USB disconnect, device number 20 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 123.091875][ T23] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 123.331795][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 123.451880][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 123.460079][ T23] usb 1-1: config 0 has no interface number 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 123.621936][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 123.631007][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.640126][ T23] usb 1-1: Product: syz [ 123.644392][ T23] usb 1-1: Manufacturer: syz [ 123.648994][ T23] usb 1-1: SerialNumber: syz [ 123.656099][ T23] usb 1-1: config 0 descriptor?? [ 123.694558][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 123.851868][ T23] usb 1-1: reset high-speed USB device number 21 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555674f650) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x55555674f660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 124.281869][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 124.551895][ T23] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 124.971998][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 124.979802][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x55555674f660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5139 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [ 125.180622][ T9] usb 1-1: USB disconnect, device number 21 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 125.631811][ T9] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 125.921813][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 126.091915][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 126.100209][ T9] usb 1-1: config 0 has no interface number 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 126.301941][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 126.311014][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.319060][ T9] usb 1-1: Product: syz [ 126.323275][ T9] usb 1-1: Manufacturer: syz [ 126.327878][ T9] usb 1-1: SerialNumber: syz [ 126.340156][ T9] usb 1-1: config 0 descriptor?? [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 126.393832][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x55555674f650) = 5140 [ 126.571850][ T9] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5140] set_robust_list(0x55555674f660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 127.021861][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 127.321938][ T9] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 127.852382][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.860516][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x55555674f660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5142 [pid 5142] <... prctl resumed>) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 128.063850][ T9] usb 1-1: USB disconnect, device number 22 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 128.541814][ T9] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 128.841789][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 129.001876][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 129.010127][ T9] usb 1-1: config 0 has no interface number 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 129.231923][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 129.241039][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.249099][ T9] usb 1-1: Product: syz [ 129.253344][ T9] usb 1-1: Manufacturer: syz [ 129.257928][ T9] usb 1-1: SerialNumber: syz [ 129.264884][ T9] usb 1-1: config 0 descriptor?? [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 129.323862][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5142] exit_group(0) = ? [ 129.491868][ T9] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x55555674f650) = 5143 [pid 5143] set_robust_list(0x55555674f660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 129.961822][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 130.261873][ T9] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 130.761981][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 130.769794][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x55555674f660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... clone resumed>, child_tidptr=0x55555674f650) = 5144 [pid 5144] <... prctl resumed>) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 130.975906][ T23] usb 1-1: USB disconnect, device number 23 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 131.381827][ T23] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 131.621800][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 131.741875][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 131.750214][ T23] usb 1-1: config 0 has no interface number 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 131.912154][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 131.921392][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.929648][ T23] usb 1-1: Product: syz [ 131.933872][ T23] usb 1-1: Manufacturer: syz [ 131.938474][ T23] usb 1-1: SerialNumber: syz [ 131.945441][ T23] usb 1-1: config 0 descriptor?? [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 131.983724][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 132.141869][ T23] usb 1-1: reset high-speed USB device number 24 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached , child_tidptr=0x55555674f650) = 5146 [pid 5146] set_robust_list(0x55555674f660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 132.571878][ T23] usb 1-1: device descriptor read/64, error -71 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 132.841851][ T23] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 133.242735][ T23] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 133.250455][ T23] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5148 attached , child_tidptr=0x55555674f650) = 5148 [pid 5148] set_robust_list(0x55555674f660, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5148] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 133.446910][ T9] usb 1-1: USB disconnect, device number 24 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 133.891841][ T9] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 134.181791][ T9] usb 1-1: Using ep0 maxpacket: 16 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 134.361871][ T9] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 134.370048][ T9] usb 1-1: config 0 has no interface number 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 134.581896][ T9] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 134.591029][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.599099][ T9] usb 1-1: Product: syz [ 134.603295][ T9] usb 1-1: Manufacturer: syz [ 134.607879][ T9] usb 1-1: SerialNumber: syz [ 134.614927][ T9] usb 1-1: config 0 descriptor?? [ 134.664164][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [pid 5148] exit_group(0) = ? [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached , child_tidptr=0x55555674f650) = 5149 [pid 5149] set_robust_list(0x55555674f660, 24) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 134.841896][ T9] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 135.292115][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 135.581856][ T9] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 136.112744][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 136.120582][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [pid 5149] exit_group(0) = ? [pid 5149] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5149, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5151 attached , child_tidptr=0x55555674f650) = 5151 [pid 5151] set_robust_list(0x55555674f660, 24) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [ 136.317612][ T23] usb 1-1: USB disconnect, device number 25 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5151] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 136.771931][ T23] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [ 137.011811][ T23] usb 1-1: Using ep0 maxpacket: 16 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 9 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 4 [ 137.131909][ T23] usb 1-1: config 0 has an invalid interface number: 222 but max is 0 [ 137.140460][ T23] usb 1-1: config 0 has no interface number 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3f377b20) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3f377b20) = 0 [ 137.302225][ T23] usb 1-1: New USB device found, idVendor=1110, idProduct=9010, bcdDevice=6a.67 [ 137.311282][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.319597][ T23] usb 1-1: Product: syz [ 137.323838][ T23] usb 1-1: Manufacturer: syz [ 137.328439][ T23] usb 1-1: SerialNumber: syz [ 137.338886][ T23] usb 1-1: config 0 descriptor?? [ 137.384302][ T23] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9010) Rev (0X6A67): Eagle I [ 137.493339][ T779] ------------[ cut here ]------------ [ 137.493426][ T5145] usb 1-1: [UEAGLE-ATM] firmware is not available [ 137.505562][ T779] sysfs group 'power' not found for kobject 'ueagle-atm!eagleI.fw' [ 137.513555][ T5147] usb 1-1: [UEAGLE-ATM] firmware is not available [ 137.520158][ T5118] usb 1-1: [UEAGLE-ATM] firmware is not available [ 137.520218][ T5112] usb 1-1: [UEAGLE-ATM] firmware is not available [ 137.526649][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5151] exit_group(0) = ? [ 137.527266][ T779] WARNING: CPU: 0 PID: 779 at fs/sysfs/group.c:284 sysfs_remove_group+0x17f/0x2b0 [ 137.533140][ T5135] usb 1-1: [UEAGLE-ATM] firmware is not available [ 137.539498][ T779] Modules linked in: [ 137.548911][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 137.555153][ T779] [ 137.555164][ T779] CPU: 0 PID: 779 Comm: kworker/0:2 Not tainted 6.8.0-rc5-syzkaller-00329-gab0a97cffa0b #0 [ 137.559083][ T23] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5151] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5151, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5152 attached , child_tidptr=0x55555674f650) = 5152 [ 137.565465][ T779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 137.565483][ T779] Workqueue: events request_firmware_work_func [ 137.601883][ T779] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 137.607724][ T779] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 35 5b c3 ff 49 8b 14 24 48 c7 c7 00 fb ba 8b 4c 89 f6 e8 d2 41 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 ba eb 3f [ 137.627427][ T779] RSP: 0018:ffffc900034977c0 EFLAGS: 00010246 [ 137.633603][ T779] RAX: 5ee1e418035dd400 RBX: ffff88802d916038 RCX: ffff88801fbf3b80 [pid 5152] set_robust_list(0x55555674f660, 24) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 137.641609][ T779] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 137.649712][ T779] RBP: dffffc0000000000 R08: ffffffff81577ab2 R09: 1ffff92000692e4c [ 137.657738][ T779] R10: dffffc0000000000 R11: fffff52000692e4d R12: ffff88802d916008 [ 137.665779][ T779] R13: 1ffffffff18453f0 R14: ffffffff8c229f60 R15: ffff88802d4e9c98 [ 137.673805][ T779] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 137.682782][ T779] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 5152] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3f378b30) = 0 [pid 5152] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 137.689413][ T779] CR2: 00007f3aae65601d CR3: 000000000df32000 CR4: 0000000000350ef0 [ 137.697441][ T779] Call Trace: [ 137.700733][ T779] [ 137.703706][ T779] ? __warn+0x162/0x4b0 [ 137.707900][ T779] ? sysfs_remove_group+0x17f/0x2b0 [ 137.713182][ T779] ? report_bug+0x2b3/0x500 [ 137.717718][ T779] ? sysfs_remove_group+0x17f/0x2b0 [ 137.723000][ T779] ? handle_bug+0x3e/0x70 [ 137.727351][ T779] ? exc_invalid_op+0x1a/0x50 [ 137.732076][ T779] ? asm_exc_invalid_op+0x1a/0x20 [ 137.737147][ T779] ? __warn_printk+0x292/0x360 [pid 5152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3f378b30) = 0 [ 137.741992][ T779] ? sysfs_remove_group+0x17f/0x2b0 [ 137.747238][ T779] ? sysfs_unmerge_group+0x10c/0x130 [ 137.752589][ T779] device_del+0x28b/0xa30 [ 137.756949][ T779] ? srso_return_thunk+0x5/0x5f [ 137.761855][ T779] ? __pfx_device_del+0x10/0x10 [ 137.766733][ T779] ? srso_return_thunk+0x5/0x5f [ 137.771582][ T779] ? complete_all+0xd5/0x1e0 [ 137.776234][ T779] firmware_fallback_sysfs+0x3b4/0x9e0 [ 137.781792][ T779] _request_firmware+0xc97/0x1250 [ 137.786874][ T779] ? __pfx__request_firmware+0x10/0x10 [ 137.792407][ T779] ? srso_return_thunk+0x5/0x5f [ 137.797295][ T779] request_firmware_work_func+0x12a/0x280 [ 137.803074][ T779] ? __pfx_request_firmware_work_func+0x10/0x10 [ 137.809366][ T779] ? process_scheduled_works+0x825/0x1420 [ 137.815173][ T779] process_scheduled_works+0x915/0x1420 [ 137.820799][ T779] ? __pfx_process_scheduled_works+0x10/0x10 [ 137.826889][ T779] ? srso_return_thunk+0x5/0x5f [ 137.831802][ T779] ? assign_work+0x364/0x3d0 [ 137.836422][ T779] worker_thread+0xa5f/0x1000 [ 137.841131][ T779] ? __pfx_worker_thread+0x10/0x10 [ 137.846308][ T779] kthread+0x2f1/0x390 [ 137.850404][ T779] ? __pfx_worker_thread+0x10/0x10 [ 137.855577][ T779] ? __pfx_kthread+0x10/0x10 [ 137.860191][ T779] ret_from_fork+0x4d/0x80 [ 137.864680][ T779] ? __pfx_kthread+0x10/0x10 [ 137.869310][ T779] ret_from_fork_asm+0x1b/0x30 [ 137.874166][ T779] [ 137.877203][ T779] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 137.884481][ T779] CPU: 0 PID: 779 Comm: kworker/0:2 Not tainted 6.8.0-rc5-syzkaller-00329-gab0a97cffa0b #0 [ 137.894459][ T779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 137.904511][ T779] Workqueue: events request_firmware_work_func [ 137.910683][ T779] Call Trace: [ 137.913962][ T779] [ 137.916895][ T779] dump_stack_lvl+0x1e7/0x2e0 [ 137.921602][ T779] ? __pfx_dump_stack_lvl+0x10/0x10 [ 137.926831][ T779] ? __pfx__printk+0x10/0x10 [ 137.931443][ T779] ? srso_return_thunk+0x5/0x5f [ 137.936313][ T779] ? vscnprintf+0x5d/0x90 [ 137.940671][ T779] panic+0x349/0x860 [ 137.944593][ T779] ? srso_return_thunk+0x5/0x5f [ 137.949461][ T779] ? __warn+0x171/0x4b0 [ 137.953639][ T779] ? __pfx_panic+0x10/0x10 [ 137.958089][ T779] ? ret_from_fork_asm+0x1b/0x30 [ 137.963039][ T779] __warn+0x31c/0x4b0 [ 137.967027][ T779] ? sysfs_remove_group+0x17f/0x2b0 [ 137.972228][ T779] report_bug+0x2b3/0x500 [ 137.976555][ T779] ? sysfs_remove_group+0x17f/0x2b0 [ 137.981767][ T779] handle_bug+0x3e/0x70 [ 137.985938][ T779] exc_invalid_op+0x1a/0x50 [ 137.990450][ T779] asm_exc_invalid_op+0x1a/0x20 [ 137.995325][ T779] RIP: 0010:sysfs_remove_group+0x17f/0x2b0 [ 138.001137][ T779] Code: 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 35 5b c3 ff 49 8b 14 24 48 c7 c7 00 fb ba 8b 4c 89 f6 e8 d2 41 25 ff 90 <0f> 0b 90 90 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 ba eb 3f [ 138.020749][ T779] RSP: 0018:ffffc900034977c0 EFLAGS: 00010246 [ 138.026824][ T779] RAX: 5ee1e418035dd400 RBX: ffff88802d916038 RCX: ffff88801fbf3b80 [ 138.034802][ T779] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 138.042777][ T779] RBP: dffffc0000000000 R08: ffffffff81577ab2 R09: 1ffff92000692e4c [ 138.050752][ T779] R10: dffffc0000000000 R11: fffff52000692e4d R12: ffff88802d916008 [ 138.058728][ T779] R13: 1ffffffff18453f0 R14: ffffffff8c229f60 R15: ffff88802d4e9c98 [ 138.066710][ T779] ? __warn_printk+0x292/0x360 [ 138.071499][ T779] ? sysfs_unmerge_group+0x10c/0x130 [ 138.076795][ T779] device_del+0x28b/0xa30 [ 138.081140][ T779] ? srso_return_thunk+0x5/0x5f [ 138.086002][ T779] ? __pfx_device_del+0x10/0x10 [ 138.090866][ T779] ? srso_return_thunk+0x5/0x5f [ 138.095724][ T779] ? complete_all+0xd5/0x1e0 [ 138.100333][ T779] firmware_fallback_sysfs+0x3b4/0x9e0 [ 138.105822][ T779] _request_firmware+0xc97/0x1250 [ 138.110873][ T779] ? __pfx__request_firmware+0x10/0x10 [ 138.116352][ T779] ? srso_return_thunk+0x5/0x5f [ 138.121222][ T779] request_firmware_work_func+0x12a/0x280 [ 138.126963][ T779] ? __pfx_request_firmware_work_func+0x10/0x10 [ 138.133227][ T779] ? process_scheduled_works+0x825/0x1420 [ 138.138969][ T779] process_scheduled_works+0x915/0x1420 [ 138.144562][ T779] ? __pfx_process_scheduled_works+0x10/0x10 [ 138.150566][ T779] ? srso_return_thunk+0x5/0x5f [ 138.155422][ T779] ? assign_work+0x364/0x3d0 [ 138.160041][ T779] worker_thread+0xa5f/0x1000 [ 138.164761][ T779] ? __pfx_worker_thread+0x10/0x10 [ 138.169890][ T779] kthread+0x2f1/0x390 [ 138.173967][ T779] ? __pfx_worker_thread+0x10/0x10 [ 138.179093][ T779] ? __pfx_kthread+0x10/0x10 [ 138.183693][ T779] ret_from_fork+0x4d/0x80 [ 138.188127][ T779] ? __pfx_kthread+0x10/0x10 [ 138.192725][ T779] ret_from_fork_asm+0x1b/0x30 [ 138.197524][ T779] [ 138.200760][ T779] Kernel Offset: disabled [ 138.205162][ T779] Rebooting in 86400 seconds..