./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor777462902 <...> Warning: Permanently added '10.128.10.26' (ED25519) to the list of known hosts. execve("./syz-executor777462902", ["./syz-executor777462902"], 0x7ffde5b66000 /* 10 vars */) = 0 brk(NULL) = 0x55555658e000 brk(0x55555658ed00) = 0x55555658ed00 arch_prctl(ARCH_SET_FS, 0x55555658e380) = 0 set_tid_address(0x55555658e650) = 5064 set_robust_list(0x55555658e660, 24) = 0 rseq(0x55555658eca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor777462902", 4096) = 27 getrandom("\x86\xa9\xf1\x0b\x0a\x8d\xa1\x22", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555658ed00 brk(0x5555565afd00) = 0x5555565afd00 brk(0x5555565b0000) = 0x5555565b0000 mprotect(0x7f571a8de000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached , child_tidptr=0x55555658e650) = 5065 [pid 5065] set_robust_list(0x55555658e660, 24) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 52.920360][ T1134] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 53.160353][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 53.440694][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 53.449927][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.458284][ T1134] usb 1-1: Product: syz [ 53.462489][ T1134] usb 1-1: Manufacturer: syz [ 53.467075][ T1134] usb 1-1: SerialNumber: syz [ 53.472776][ T1134] usb 1-1: config 0 descriptor?? [pid 5065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 53.511351][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ [ 53.670369][ T1134] usb 1-1: reset high-speed USB device number 2 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5069 ./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x55555658e660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 54.100366][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 54.370364][ T1134] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 54.770489][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 54.778214][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 54.786793][ T8] usb 1-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 54.795657][ T8] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5072 ./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x55555658e660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [ 54.990822][ T1134] usb 1-1: USB disconnect, device number 2 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 55.440351][ T1134] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 55.680356][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 55.960424][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 55.969456][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.978290][ T1134] usb 1-1: Product: syz [ 55.982758][ T1134] usb 1-1: Manufacturer: syz [ 55.987462][ T1134] usb 1-1: SerialNumber: syz [ 55.993108][ T1134] usb 1-1: config 0 descriptor?? [ 56.031678][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5073 ./strace-static-x86_64: Process 5073 attached [ 56.190354][ T1134] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5073] set_robust_list(0x55555658e660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 56.620441][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 56.890360][ T1134] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 57.290521][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 57.298387][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached , child_tidptr=0x55555658e650) = 5074 [pid 5074] set_robust_list(0x55555658e660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 57.511949][ T1134] usb 1-1: USB disconnect, device number 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 57.920363][ T1134] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 58.160346][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 58.440823][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 58.450124][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.458148][ T1134] usb 1-1: Product: syz [ 58.462327][ T1134] usb 1-1: Manufacturer: syz [ 58.466894][ T1134] usb 1-1: SerialNumber: syz [ 58.472662][ T1134] usb 1-1: config 0 descriptor?? [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 58.511531][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5074] exit_group(0) = ? [ 58.670362][ T1134] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x55555658e650) = 5076 [pid 5076] set_robust_list(0x55555658e660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 59.100365][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 59.370365][ T1134] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 59.770601][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.778453][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x55555658e650) = 5078 [pid 5078] set_robust_list(0x55555658e660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 59.982278][ T1134] usb 1-1: USB disconnect, device number 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 60.440352][ T1134] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 60.680368][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 60.960456][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 60.969485][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.977537][ T1134] usb 1-1: Product: syz [ 60.981737][ T1134] usb 1-1: Manufacturer: syz [ 60.986691][ T1134] usb 1-1: SerialNumber: syz [ 60.992313][ T1134] usb 1-1: config 0 descriptor?? [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 61.031381][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ [ 61.190414][ T1134] usb 1-1: reset high-speed USB device number 5 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x55555658e660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x55555658e650) = 5079 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 61.620360][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 61.890429][ T1134] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5079] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 62.290551][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.298482][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5081 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x55555658e660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 62.492712][ T1134] usb 1-1: USB disconnect, device number 5 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 62.950356][ T1134] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 63.190340][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 63.470542][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 63.479844][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.487926][ T1134] usb 1-1: Product: syz [ 63.492132][ T1134] usb 1-1: Manufacturer: syz [ 63.496705][ T1134] usb 1-1: SerialNumber: syz [ 63.502480][ T1134] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 63.541566][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5081] exit_group(0) = ? [ 63.700360][ T1134] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5082 ./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x55555658e660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 64.130362][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 64.400432][ T1134] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 64.800457][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.808156][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5084 ./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x55555658e660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 65.028269][ T1134] usb 1-1: USB disconnect, device number 6 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 65.490353][ T1134] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 65.730336][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 66.010520][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 66.019929][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.027995][ T1134] usb 1-1: Product: syz [ 66.032186][ T1134] usb 1-1: Manufacturer: syz [ 66.036759][ T1134] usb 1-1: SerialNumber: syz [ 66.042457][ T1134] usb 1-1: config 0 descriptor?? [ 66.081827][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5085 ./strace-static-x86_64: Process 5085 attached [ 66.240366][ T1134] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5085] set_robust_list(0x55555658e660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 66.670356][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 66.940346][ T1134] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 67.340465][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.348228][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x55555658e650) = 5087 [pid 5087] set_robust_list(0x55555658e660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [ 67.542805][ T1134] usb 1-1: USB disconnect, device number 7 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 68.000345][ T1134] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 68.240335][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 68.520410][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 68.529446][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.537454][ T1134] usb 1-1: Product: syz [ 68.541643][ T1134] usb 1-1: Manufacturer: syz [ 68.546357][ T1134] usb 1-1: SerialNumber: syz [ 68.552054][ T1134] usb 1-1: config 0 descriptor?? [ 68.591824][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 68.750361][ T1134] usb 1-1: reset high-speed USB device number 8 using dummy_hcd restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5088 ./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x55555658e660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 69.180364][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 69.450372][ T1134] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 69.850668][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.858653][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x55555658e660, 24) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x55555658e650) = 5089 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 70.061650][ T4908] usb 1-1: USB disconnect, device number 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 70.480372][ T4908] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 70.720334][ T4908] usb 1-1: Using ep0 maxpacket: 32 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 71.010422][ T4908] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 71.019458][ T4908] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.027457][ T4908] usb 1-1: Product: syz [ 71.031652][ T4908] usb 1-1: Manufacturer: syz [ 71.036285][ T4908] usb 1-1: SerialNumber: syz [ 71.042642][ T4908] usb 1-1: config 0 descriptor?? [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 71.081881][ T4908] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5091 ./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x55555658e660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 71.250369][ T4908] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 71.670360][ T4908] usb 1-1: device descriptor read/64, error -71 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 71.950362][ T4908] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 72.350571][ T4908] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.358384][ T4908] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5092 ./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x55555658e660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [ 72.553284][ T1134] usb 1-1: USB disconnect, device number 9 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 73.010326][ T1134] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 73.250331][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 73.530549][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 73.539606][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.547840][ T1134] usb 1-1: Product: syz [ 73.552189][ T1134] usb 1-1: Manufacturer: syz [ 73.556778][ T1134] usb 1-1: SerialNumber: syz [ 73.562437][ T1134] usb 1-1: config 0 descriptor?? [ 73.601907][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ [ 73.760413][ T1134] usb 1-1: reset high-speed USB device number 10 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x55555658e650) = 5093 [pid 5093] set_robust_list(0x55555658e660, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 74.190345][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 74.460357][ T1134] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 74.860584][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.868546][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5095 ./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x55555658e660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 75.070356][ T1134] usb 1-1: USB disconnect, device number 10 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 75.530336][ T1134] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 75.770339][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 76.050544][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 76.059940][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.067953][ T1134] usb 1-1: Product: syz [ 76.072131][ T1134] usb 1-1: Manufacturer: syz [ 76.076714][ T1134] usb 1-1: SerialNumber: syz [ 76.082621][ T1134] usb 1-1: config 0 descriptor?? [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 76.121476][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [ 76.150782][ T34] cfg80211: failed to load regulatory.db [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [ 76.280346][ T1134] usb 1-1: reset high-speed USB device number 11 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x55555658e660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x55555658e650) = 5096 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 76.710356][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 76.980350][ T1134] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 77.380597][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.388611][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5098 ./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x55555658e660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 77.590667][ T1134] usb 1-1: USB disconnect, device number 11 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 78.000338][ T1134] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 78.240334][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 78.520508][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 78.529577][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.537781][ T1134] usb 1-1: Product: syz [ 78.541991][ T1134] usb 1-1: Manufacturer: syz [ 78.546585][ T1134] usb 1-1: SerialNumber: syz [ 78.552753][ T1134] usb 1-1: config 0 descriptor?? [ 78.591685][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5098] exit_group(0) = ? [ 78.750363][ T1134] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5099 ./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x55555658e660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 79.180343][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 79.450357][ T1134] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 79.870596][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.878428][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x55555658e650) = 5101 [pid 5101] set_robust_list(0x55555658e660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 80.080834][ T1134] usb 1-1: USB disconnect, device number 12 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 80.490337][ T1134] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 80.730375][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 81.010504][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 81.019566][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.027941][ T1134] usb 1-1: Product: syz [ 81.032335][ T1134] usb 1-1: Manufacturer: syz [ 81.036905][ T1134] usb 1-1: SerialNumber: syz [ 81.042680][ T1134] usb 1-1: config 0 descriptor?? [ 81.081958][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 81.240345][ T1134] usb 1-1: reset high-speed USB device number 13 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5102 ./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x55555658e660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 81.670407][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 81.940402][ T1134] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 82.340612][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.348636][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5104 ./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x55555658e660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 82.574379][ T1134] usb 1-1: USB disconnect, device number 13 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 83.030346][ T1134] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 83.270328][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 83.550513][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 83.559832][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.567831][ T1134] usb 1-1: Product: syz [ 83.572014][ T1134] usb 1-1: Manufacturer: syz [ 83.576599][ T1134] usb 1-1: SerialNumber: syz [ 83.582377][ T1134] usb 1-1: config 0 descriptor?? [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 83.621635][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5105 ./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x55555658e660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 83.780372][ T1134] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 84.210341][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 84.480366][ T1134] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 84.900451][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.908125][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x55555658e660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 85.112581][ T1134] usb 1-1: USB disconnect, device number 14 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 85.520338][ T1134] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 85.760328][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 86.040465][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 86.049522][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.057833][ T1134] usb 1-1: Product: syz [ 86.062190][ T1134] usb 1-1: Manufacturer: syz [ 86.066774][ T1134] usb 1-1: SerialNumber: syz [ 86.072536][ T1134] usb 1-1: config 0 descriptor?? [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 86.111382][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ [ 86.270384][ T1134] usb 1-1: reset high-speed USB device number 15 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5108 ./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x55555658e660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 86.700341][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 86.970356][ T1134] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 87.370580][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.378455][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x55555658e650) = 5110 [pid 5110] set_robust_list(0x55555658e660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [ 87.580979][ T1134] usb 1-1: USB disconnect, device number 15 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 88.040342][ T1134] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 88.280333][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 88.560503][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 88.569818][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.577835][ T1134] usb 1-1: Product: syz [ 88.582095][ T1134] usb 1-1: Manufacturer: syz [ 88.586685][ T1134] usb 1-1: SerialNumber: syz [ 88.592558][ T1134] usb 1-1: config 0 descriptor?? [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 88.631386][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 88.790365][ T1134] usb 1-1: reset high-speed USB device number 16 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x55555658e650) = 5114 [pid 5114] set_robust_list(0x55555658e660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 89.220349][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 89.490388][ T1134] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 89.890461][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.898238][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5116 ./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x55555658e660, 24) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 90.102985][ T1134] usb 1-1: USB disconnect, device number 16 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 90.560343][ T1134] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 90.800335][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 91.080628][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 91.089875][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.097873][ T1134] usb 1-1: Product: syz [ 91.102036][ T1134] usb 1-1: Manufacturer: syz [ 91.106606][ T1134] usb 1-1: SerialNumber: syz [ 91.112320][ T1134] usb 1-1: config 0 descriptor?? [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 91.151357][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5116] exit_group(0) = ? [ 91.310392][ T1134] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5120 ./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x55555658e660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 91.740339][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 92.010360][ T1134] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 92.430459][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.438347][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5122 ./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x55555658e660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [ 92.642930][ T1134] usb 1-1: USB disconnect, device number 17 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 93.050335][ T1134] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 93.290321][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 93.570449][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 93.579499][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.587689][ T1134] usb 1-1: Product: syz [ 93.591952][ T1134] usb 1-1: Manufacturer: syz [ 93.596549][ T1134] usb 1-1: SerialNumber: syz [ 93.602328][ T1134] usb 1-1: config 0 descriptor?? [ 93.641749][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5123 ./strace-static-x86_64: Process 5123 attached [ 93.800380][ T1134] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5123] set_robust_list(0x55555658e660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 94.230345][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 94.500348][ T1134] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 94.900461][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.908179][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5125 ./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x55555658e660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 95.120839][ T1134] usb 1-1: USB disconnect, device number 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 95.530328][ T1134] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 95.770319][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 96.050452][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 96.059506][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.067668][ T1134] usb 1-1: Product: syz [ 96.071851][ T1134] usb 1-1: Manufacturer: syz [ 96.076447][ T1134] usb 1-1: SerialNumber: syz [ 96.082151][ T1134] usb 1-1: config 0 descriptor?? [ 96.121821][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached , child_tidptr=0x55555658e650) = 5126 [pid 5126] set_robust_list(0x55555658e660, 24) = 0 [ 96.280345][ T1134] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 96.710373][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 96.980343][ T1134] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 97.380694][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.388611][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5127 ./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x55555658e660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 97.595447][ T4908] usb 1-1: USB disconnect, device number 19 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 98.000339][ T4908] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 98.250320][ T4908] usb 1-1: Using ep0 maxpacket: 32 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 98.570401][ T4908] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 98.579431][ T4908] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.587433][ T4908] usb 1-1: Product: syz [ 98.591644][ T4908] usb 1-1: Manufacturer: syz [ 98.596215][ T4908] usb 1-1: SerialNumber: syz [ 98.601818][ T4908] usb 1-1: config 0 descriptor?? [ 98.641791][ T4908] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [ 98.800344][ T4908] usb 1-1: reset high-speed USB device number 20 using dummy_hcd , child_tidptr=0x55555658e650) = 5128 [pid 5128] set_robust_list(0x55555658e660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 99.240342][ T4908] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 99.510368][ T4908] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 99.960439][ T4908] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 99.968131][ T4908] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x55555658e660, 24 [pid 5064] <... clone resumed>, child_tidptr=0x55555658e650) = 5130 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [ 100.173905][ T1134] usb 1-1: USB disconnect, device number 20 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 100.630336][ T1134] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 100.870385][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 101.150453][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 101.159753][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.167831][ T1134] usb 1-1: Product: syz [ 101.172170][ T1134] usb 1-1: Manufacturer: syz [ 101.176740][ T1134] usb 1-1: SerialNumber: syz [ 101.182629][ T1134] usb 1-1: config 0 descriptor?? [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 101.241332][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5130] exit_group(0) = ? [ 101.400346][ T1134] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x55555658e660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 101.850338][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 102.120346][ T1134] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 102.540468][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.548443][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5133 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x55555658e660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 102.750181][ T1134] usb 1-1: USB disconnect, device number 21 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 103.160332][ T1134] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 103.400318][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 103.680514][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 103.689855][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.697858][ T1134] usb 1-1: Product: syz [ 103.702045][ T1134] usb 1-1: Manufacturer: syz [ 103.706617][ T1134] usb 1-1: SerialNumber: syz [ 103.712486][ T1134] usb 1-1: config 0 descriptor?? [ 103.751663][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 103.910430][ T1134] usb 1-1: reset high-speed USB device number 22 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x55555658e650) = 5134 [pid 5134] set_robust_list(0x55555658e660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 104.340342][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 104.610328][ T1134] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 105.010501][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.018744][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5136 ./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x55555658e660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [ 105.230053][ T4908] usb 1-1: USB disconnect, device number 22 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 105.680332][ T4908] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 105.930315][ T4908] usb 1-1: Using ep0 maxpacket: 32 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 106.230457][ T4908] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 106.239527][ T4908] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.248254][ T4908] usb 1-1: Product: syz [ 106.252423][ T4908] usb 1-1: Manufacturer: syz [ 106.257074][ T4908] usb 1-1: SerialNumber: syz [ 106.262757][ T4908] usb 1-1: config 0 descriptor?? [ 106.301652][ T4908] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x55555658e660, 24) = 0 [ 106.460356][ T4908] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5064] <... clone resumed>, child_tidptr=0x55555658e650) = 5137 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 106.900342][ T4908] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 107.170341][ T4908] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 107.570408][ T4908] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.578084][ T4908] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5139 ./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x55555658e660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 107.775357][ T1134] usb 1-1: USB disconnect, device number 23 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 108.180341][ T1134] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 108.420320][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 108.700451][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 108.709704][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.717740][ T1134] usb 1-1: Product: syz [ 108.722015][ T1134] usb 1-1: Manufacturer: syz [ 108.726583][ T1134] usb 1-1: SerialNumber: syz [ 108.732269][ T1134] usb 1-1: config 0 descriptor?? [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 108.771437][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [ 108.930382][ T1134] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5140 ./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x55555658e660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 109.380334][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 109.650328][ T1134] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 110.050570][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 110.058463][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5142 ./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x55555658e660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [ 110.260864][ T1134] usb 1-1: USB disconnect, device number 24 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 110.710320][ T1134] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 110.950312][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 111.230574][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 111.239613][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.247759][ T1134] usb 1-1: Product: syz [ 111.251943][ T1134] usb 1-1: Manufacturer: syz [ 111.256528][ T1134] usb 1-1: SerialNumber: syz [ 111.262326][ T1134] usb 1-1: config 0 descriptor?? [ 111.301752][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5142] exit_group(0) = ? [ 111.460347][ T1134] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x55555658e650) = 5143 [pid 5143] set_robust_list(0x55555658e660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 111.890394][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 112.160379][ T1134] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 112.560614][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.568339][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached , child_tidptr=0x55555658e650) = 5145 [pid 5145] set_robust_list(0x55555658e660, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [ 112.762710][ T1134] usb 1-1: USB disconnect, device number 25 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 113.220326][ T1134] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 113.460317][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 113.740411][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 113.749440][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.757533][ T1134] usb 1-1: Product: syz [ 113.761955][ T1134] usb 1-1: Manufacturer: syz [ 113.766533][ T1134] usb 1-1: SerialNumber: syz [ 113.772309][ T1134] usb 1-1: config 0 descriptor?? [ 113.812397][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5146 ./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x55555658e660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 113.970341][ T1134] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 114.400326][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 114.670347][ T1134] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 115.070558][ T1134] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 115.078387][ T1134] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555658e650) = 5148 ./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x55555658e660, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [ 115.280497][ T1134] usb 1-1: USB disconnect, device number 26 [pid 5148] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5148] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 115.740340][ T1134] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [ 115.980317][ T1134] usb 1-1: Using ep0 maxpacket: 32 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 9 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 18 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 4 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe29726170) = 8 [pid 5148] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5148] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe29726170) = 0 [ 116.260447][ T1134] usb 1-1: New USB device found, idVendor=05cc, idProduct=3362, bcdDevice=43.fe [ 116.269505][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.278071][ T1134] usb 1-1: Product: syz [ 116.282246][ T1134] usb 1-1: Manufacturer: syz [ 116.286838][ T1134] usb 1-1: SerialNumber: syz [ 116.292514][ T1134] usb 1-1: config 0 descriptor?? [ 116.331910][ T1134] usb 1-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3362) Rev (0X43FE): ADI930 [pid 5148] exit_group(0) = ? [ 116.490325][ T1134] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached , child_tidptr=0x55555658e650) = 5149 [pid 5149] set_robust_list(0x55555658e660, 24) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe29727180) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 116.920341][ T1134] usb 1-1: device descriptor read/64, error -71 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 117.110520][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.110518][ T5144] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.123441][ T5138] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.123465][ T34] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.129991][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.136314][ T779] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.142698][ T5103] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.155493][ T5109] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.161960][ T5141] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.168475][ T5117] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.174923][ T5121] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.181400][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.187892][ T5129] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.194331][ T5080] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.200771][ T5083] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.207310][ T5106] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.213756][ T5100] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.220631][ T5097] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.227104][ T5075] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.233552][ T5094] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.240051][ T5086] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.246499][ T5077] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.252937][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe29727180) = 0 [ 117.259422][ T5071] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.267370][ T8] ------------[ cut here ]------------ [ 117.272836][ T8] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 117.281174][ T8] WARNING: CPU: 0 PID: 8 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 117.290203][ T8] Modules linked in: [ 117.294115][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.7.0-syzkaller-02320-gacc657692aed #0 [ 117.303603][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 117.313681][ T8] Workqueue: events request_firmware_work_func [ 117.319860][ T8] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 117.325707][ T8] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 20 a1 e0 8a e8 65 ab 34 ff 90 <0f> 0b 90 90 eb 94 e8 d9 d3 c5 ff e9 fd fe ff ff 48 89 df e8 cc d3 [ 117.345333][ T8] RSP: 0018:ffffc900000d79a8 EFLAGS: 00010282 [ 117.351406][ T8] RAX: 0000000000000000 RBX: ffffffff8b58c2a0 RCX: ffffffff814dff19 [ 117.359379][ T8] RDX: ffff88801569d940 RSI: ffffffff814dff26 RDI: 0000000000000001 [ 117.367362][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 117.375346][ T8] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880795a9008 [ 117.383328][ T8] R13: ffffffff8b58c840 R14: ffff8880795a9008 R15: 0000000000001770 [ 117.391312][ T8] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 117.400221][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.406843][ T8] CR2: 00007f571a8b401d CR3: 000000002e623000 CR4: 0000000000350ef0 [ 117.414833][ T8] Call Trace: [ 117.418095][ T8] [ 117.421035][ T8] ? show_regs+0x8f/0xa0 [ 117.425288][ T8] ? __warn+0xe6/0x390 [ 117.429342][ T8] ? preempt_schedule_notrace+0x5f/0xe0 [ 117.434890][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.440106][ T8] ? report_bug+0x3bc/0x580 [ 117.444630][ T8] ? handle_bug+0x3d/0x70 [ 117.448979][ T8] ? exc_invalid_op+0x17/0x40 [ 117.453686][ T8] ? asm_exc_invalid_op+0x1a/0x20 [ 117.458727][ T8] ? __warn_printk+0x199/0x350 [ 117.463532][ T8] ? __warn_printk+0x1a6/0x350 [ 117.468321][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.473536][ T8] ? sysfs_remove_group+0x12b/0x180 [ 117.478767][ T8] dpm_sysfs_remove+0x9d/0xb0 [ 117.483461][ T8] device_del+0x1a8/0xa50 [ 117.487799][ T8] ? __device_link_del+0x380/0x380 [ 117.492921][ T8] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 117.498739][ T8] firmware_fallback_sysfs+0xa36/0xbd0 [ 117.504225][ T8] _request_firmware+0xe3a/0x1260 [ 117.509283][ T8] ? assign_fw+0x5f0/0x5f0 [ 117.513766][ T8] ? lock_acquire+0x464/0x520 [ 117.518461][ T8] request_firmware_work_func+0xeb/0x240 [ 117.524106][ T8] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 117.530457][ T8] process_one_work+0x886/0x15d0 [ 117.535380][ T8] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 117.540504][ T8] ? workqueue_congested+0x300/0x300 [ 117.545799][ T8] ? assign_work+0x1a0/0x250 [ 117.550401][ T8] worker_thread+0x8b9/0x1290 [ 117.555091][ T8] ? process_one_work+0x15d0/0x15d0 [ 117.560314][ T8] kthread+0x2c6/0x3a0 [ 117.564392][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.570004][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.575646][ T8] ret_from_fork+0x45/0x80 [ 117.580070][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.585729][ T8] ret_from_fork_asm+0x11/0x20 [ 117.590542][ T8] [ 117.593561][ T8] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 117.600821][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.7.0-syzkaller-02320-gacc657692aed #0 [ 117.610259][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 117.620301][ T8] Workqueue: events request_firmware_work_func [ 117.626452][ T8] Call Trace: [ 117.629716][ T8] [ 117.632633][ T8] dump_stack_lvl+0xd9/0x1b0 [ 117.637218][ T8] panic+0x6dc/0x790 [ 117.641103][ T8] ? panic_smp_self_stop+0xa0/0xa0 [ 117.646207][ T8] ? show_trace_log_lvl+0x363/0x4f0 [ 117.651396][ T8] ? check_panic_on_warn+0x1f/0xb0 [ 117.656499][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.661688][ T8] check_panic_on_warn+0xab/0xb0 [ 117.666615][ T8] __warn+0xf2/0x390 [ 117.670499][ T8] ? preempt_schedule_notrace+0x5f/0xe0 [ 117.676033][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.681225][ T8] report_bug+0x3bc/0x580 [ 117.685543][ T8] handle_bug+0x3d/0x70 [ 117.689692][ T8] exc_invalid_op+0x17/0x40 [ 117.694188][ T8] asm_exc_invalid_op+0x1a/0x20 [ 117.699031][ T8] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 117.704832][ T8] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 20 a1 e0 8a e8 65 ab 34 ff 90 <0f> 0b 90 90 eb 94 e8 d9 d3 c5 ff e9 fd fe ff ff 48 89 df e8 cc d3 [ 117.724424][ T8] RSP: 0018:ffffc900000d79a8 EFLAGS: 00010282 [ 117.730475][ T8] RAX: 0000000000000000 RBX: ffffffff8b58c2a0 RCX: ffffffff814dff19 [ 117.738436][ T8] RDX: ffff88801569d940 RSI: ffffffff814dff26 RDI: 0000000000000001 [ 117.746399][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 117.754358][ T8] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880795a9008 [ 117.762316][ T8] R13: ffffffff8b58c840 R14: ffff8880795a9008 R15: 0000000000001770 [ 117.770280][ T8] ? __warn_printk+0x199/0x350 [ 117.775039][ T8] ? __warn_printk+0x1a6/0x350 [ 117.779798][ T8] ? sysfs_remove_group+0x12b/0x180 [ 117.784992][ T8] dpm_sysfs_remove+0x9d/0xb0 [ 117.789660][ T8] device_del+0x1a8/0xa50 [ 117.793976][ T8] ? __device_link_del+0x380/0x380 [ 117.799075][ T8] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 117.804873][ T8] firmware_fallback_sysfs+0xa36/0xbd0 [ 117.810324][ T8] _request_firmware+0xe3a/0x1260 [ 117.815341][ T8] ? assign_fw+0x5f0/0x5f0 [ 117.819747][ T8] ? lock_acquire+0x464/0x520 [ 117.824420][ T8] request_firmware_work_func+0xeb/0x240 [ 117.830041][ T8] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 117.836359][ T8] process_one_work+0x886/0x15d0 [ 117.841290][ T8] ? kernfs_fop_llseek+0x1e0/0x1e0 [ 117.846390][ T8] ? workqueue_congested+0x300/0x300 [ 117.851669][ T8] ? assign_work+0x1a0/0x250 [ 117.856248][ T8] worker_thread+0x8b9/0x1290 [ 117.860921][ T8] ? process_one_work+0x15d0/0x15d0 [ 117.866108][ T8] kthread+0x2c6/0x3a0 [ 117.870168][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.875794][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.881417][ T8] ret_from_fork+0x45/0x80 [ 117.885820][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.891439][ T8] ret_from_fork_asm+0x11/0x20 [ 117.896200][ T8] [ 117.899402][ T8] Kernel Offset: disabled [ 117.903706][ T8] Rebooting in 86400 seconds..