./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4033603063 <...> Warning: Permanently added '10.128.0.38' (ED25519) to the list of known hosts. execve("./syz-executor4033603063", ["./syz-executor4033603063"], 0x7ffe35e54550 /* 10 vars */) = 0 brk(NULL) = 0x555555611000 brk(0x555555611d00) = 0x555555611d00 arch_prctl(ARCH_SET_FS, 0x555555611380) = 0 set_tid_address(0x555555611650) = 5054 set_robust_list(0x555555611660, 24) = 0 rseq(0x555555611ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4033603063", 4096) = 28 getrandom("\xd1\x4e\xa4\xd0\x38\xf2\xaf\x18", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555611d00 brk(0x555555632d00) = 0x555555632d00 brk(0x555555633000) = 0x555555633000 mprotect(0x7fc4d0c00000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5055 attached , child_tidptr=0x555555611650) = 5055 [pid 5055] set_robust_list(0x555555611660, 24) = 0 [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 52.785437][ T917] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 53.025400][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 53.145548][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 53.315598][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 53.324637][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.332713][ T917] usb 1-1: Product: syz [ 53.336899][ T917] usb 1-1: Manufacturer: syz [ 53.341463][ T917] usb 1-1: SerialNumber: syz [ 53.347227][ T917] usb 1-1: config 0 descriptor?? [pid 5055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 53.386526][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5055] exit_group(0) = ? [ 53.545422][ T917] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5055] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached [pid 5059] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5059 [pid 5059] <... set_robust_list resumed>) = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5059] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 53.975443][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 54.245455][ T917] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5059] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5059] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 54.645781][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 54.653510][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 54.662105][ T8] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 54.671064][ T8] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5062 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 54.848846][ T917] usb 1-1: USB disconnect, device number 2 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 55.255435][ T917] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 55.495439][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 55.615468][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 55.785509][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 55.794626][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.803124][ T917] usb 1-1: Product: syz [ 55.807330][ T917] usb 1-1: Manufacturer: syz [ 55.811950][ T917] usb 1-1: SerialNumber: syz [ 55.817717][ T917] usb 1-1: config 0 descriptor?? [pid 5062] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 55.856847][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ [ 56.015459][ T917] usb 1-1: reset high-speed USB device number 3 using dummy_hcd --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5063 ./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x555555611660, 24) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 56.445433][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 56.715439][ T917] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 57.115611][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 57.123320][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5064 ./strace-static-x86_64: Process 5064 attached [pid 5064] set_robust_list(0x555555611660, 24) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 57.325188][ T917] usb 1-1: USB disconnect, device number 3 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 57.735423][ T917] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 57.975414][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 58.095534][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5064] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5064] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 58.265614][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 58.274717][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.282768][ T917] usb 1-1: Product: syz [ 58.286932][ T917] usb 1-1: Manufacturer: syz [ 58.291501][ T917] usb 1-1: SerialNumber: syz [ 58.297186][ T917] usb 1-1: config 0 descriptor?? [ 58.336623][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5064] exit_group(0) = ? [ 58.495436][ T917] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5064] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5066 ./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x555555611660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5066] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 58.925428][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 59.195434][ T917] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5066] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5066] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 59.595587][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 59.603296][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5068 ./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x555555611660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 59.807889][ T917] usb 1-1: USB disconnect, device number 4 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 60.265421][ T917] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 60.505466][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 60.625510][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 60.795570][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 60.805067][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.813160][ T917] usb 1-1: Product: syz [ 60.817359][ T917] usb 1-1: Manufacturer: syz [ 60.821945][ T917] usb 1-1: SerialNumber: syz [ 60.827587][ T917] usb 1-1: config 0 descriptor?? [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 60.866380][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 61.025469][ T917] usb 1-1: reset high-speed USB device number 5 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x555555611650) = 5069 [pid 5069] set_robust_list(0x555555611660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 61.455481][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 61.725420][ T917] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 62.145577][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 62.153274][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5071 ./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x555555611660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 62.355219][ T917] usb 1-1: USB disconnect, device number 5 [pid 5071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 62.815454][ T917] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 63.055476][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 63.175529][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 63.345487][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 63.354520][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.362600][ T917] usb 1-1: Product: syz [ 63.366796][ T917] usb 1-1: Manufacturer: syz [ 63.371361][ T917] usb 1-1: SerialNumber: syz [ 63.377094][ T917] usb 1-1: config 0 descriptor?? [pid 5071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 63.416383][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [ 63.575425][ T917] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5072] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5072 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 64.005444][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 64.275456][ T917] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 64.675579][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 64.683353][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x555555611660, 24) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5074 [pid 5074] <... prctl resumed>) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [ 64.887371][ T917] usb 1-1: USB disconnect, device number 6 [pid 5074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 65.295416][ T917] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 65.535411][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 65.655628][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 65.825562][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 65.834713][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.842711][ T917] usb 1-1: Product: syz [ 65.846874][ T917] usb 1-1: Manufacturer: syz [ 65.851439][ T917] usb 1-1: SerialNumber: syz [ 65.857064][ T917] usb 1-1: config 0 descriptor?? [pid 5074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 65.916597][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [ 66.075436][ T917] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5075] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5075 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 66.505425][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 66.775430][ T917] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 67.195667][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 67.203365][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5077 ./strace-static-x86_64: Process 5077 attached [pid 5077] set_robust_list(0x555555611660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 67.413100][ T917] usb 1-1: USB disconnect, device number 7 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 67.825415][ T917] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 68.065405][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 68.185517][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 68.355544][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 68.364614][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.372965][ T917] usb 1-1: Product: syz [ 68.377163][ T917] usb 1-1: Manufacturer: syz [ 68.381759][ T917] usb 1-1: SerialNumber: syz [ 68.387510][ T917] usb 1-1: config 0 descriptor?? [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 68.446726][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [ 68.605462][ T917] usb 1-1: reset high-speed USB device number 8 using dummy_hcd , child_tidptr=0x555555611650) = 5078 [pid 5078] set_robust_list(0x555555611660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 69.035453][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 69.305432][ T917] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 69.705657][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 69.713434][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x555555611650) = 5080 [pid 5080] set_robust_list(0x555555611660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5080] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 69.915423][ T917] usb 1-1: USB disconnect, device number 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 70.325430][ T917] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 70.565507][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 70.685538][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5080] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5080] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 70.855556][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 70.864631][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.872942][ T917] usb 1-1: Product: syz [ 70.877167][ T917] usb 1-1: Manufacturer: syz [ 70.881752][ T917] usb 1-1: SerialNumber: syz [ 70.887398][ T917] usb 1-1: config 0 descriptor?? [pid 5080] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 70.946749][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5082 ./strace-static-x86_64: Process 5082 attached [ 71.105415][ T917] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5082] set_robust_list(0x555555611660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 71.535438][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 71.805439][ T917] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 72.205540][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 72.213329][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x555555611660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5083 [pid 5083] <... prctl resumed>) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 72.423746][ T2516] usb 1-1: USB disconnect, device number 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 72.835416][ T2516] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 73.075422][ T2516] usb 1-1: Using ep0 maxpacket: 32 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 73.195485][ T2516] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 73.385526][ T2516] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 73.394720][ T2516] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.402718][ T2516] usb 1-1: Product: syz [ 73.406905][ T2516] usb 1-1: Manufacturer: syz [ 73.411474][ T2516] usb 1-1: SerialNumber: syz [ 73.417118][ T2516] usb 1-1: config 0 descriptor?? [ 73.456637][ T2516] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5084 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [ 73.635428][ T2516] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 74.055424][ T2516] usb 1-1: device descriptor read/64, error -71 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 74.325434][ T2516] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 74.775521][ T2516] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 74.783350][ T2516] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555555611650) = 5085 [pid 5085] set_robust_list(0x555555611660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 74.977856][ T917] usb 1-1: USB disconnect, device number 10 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 75.385430][ T917] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 75.625455][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 75.745522][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 75.915538][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 75.924603][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.932795][ T917] usb 1-1: Product: syz [ 75.936981][ T917] usb 1-1: Manufacturer: syz [ 75.941565][ T917] usb 1-1: SerialNumber: syz [ 75.947920][ T917] usb 1-1: config 0 descriptor?? [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 75.986492][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5086 ./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x555555611660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 76.145458][ T917] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [ 76.165902][ T9] cfg80211: failed to load regulatory.db [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 76.575418][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 76.845426][ T917] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 77.245552][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 77.253283][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x555555611650) = 5087 [pid 5087] set_robust_list(0x555555611660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 77.467000][ T917] usb 1-1: USB disconnect, device number 11 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 77.875420][ T917] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 78.115434][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 78.235536][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 78.405577][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 78.414776][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.422781][ T917] usb 1-1: Product: syz [ 78.426943][ T917] usb 1-1: Manufacturer: syz [ 78.431510][ T917] usb 1-1: SerialNumber: syz [ 78.437300][ T917] usb 1-1: config 0 descriptor?? [ 78.476628][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x555555611660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [ 78.635483][ T917] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5088 [pid 5088] <... openat resumed>) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 79.065420][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 79.335465][ T917] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 79.735591][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.743398][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5090 ./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x555555611660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 79.945568][ T917] usb 1-1: USB disconnect, device number 12 [pid 5090] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 80.405416][ T917] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 80.645408][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 80.765508][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5090] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5090] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 80.935498][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 80.944541][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.953172][ T917] usb 1-1: Product: syz [ 80.957430][ T917] usb 1-1: Manufacturer: syz [ 80.962041][ T917] usb 1-1: SerialNumber: syz [ 80.967602][ T917] usb 1-1: config 0 descriptor?? [pid 5090] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 81.026363][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5090] exit_group(0) = ? [ 81.185426][ T917] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x555555611650) = 5091 [pid 5091] set_robust_list(0x555555611660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 81.615426][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 81.885453][ T917] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 82.285530][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 82.293237][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5093 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [ 82.509736][ T917] usb 1-1: USB disconnect, device number 13 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 82.965408][ T917] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 83.205403][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 83.325522][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 83.495532][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 83.504623][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.512957][ T917] usb 1-1: Product: syz [ 83.517182][ T917] usb 1-1: Manufacturer: syz [ 83.521762][ T917] usb 1-1: SerialNumber: syz [ 83.527453][ T917] usb 1-1: config 0 descriptor?? [ 83.566748][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 83.725417][ T917] usb 1-1: reset high-speed USB device number 14 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5094 ./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x555555611660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 84.155433][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 84.425417][ T917] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 84.845624][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.853410][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x555555611650) = 5096 [pid 5096] set_robust_list(0x555555611660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 85.055646][ T917] usb 1-1: USB disconnect, device number 14 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 85.465457][ T917] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 85.705410][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 85.825565][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 85.995486][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 86.004591][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.012601][ T917] usb 1-1: Product: syz [ 86.016787][ T917] usb 1-1: Manufacturer: syz [ 86.021364][ T917] usb 1-1: SerialNumber: syz [ 86.026982][ T917] usb 1-1: config 0 descriptor?? [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 86.066506][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5097] set_robust_list(0x555555611660, 24) = 0 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5097 [ 86.225467][ T917] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 86.655845][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 86.925432][ T917] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 87.325536][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 87.333265][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5101 ./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x555555611660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 87.545668][ T917] usb 1-1: USB disconnect, device number 15 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 88.005421][ T917] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 88.245404][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 88.365516][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 88.535474][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 88.544537][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.552587][ T917] usb 1-1: Product: syz [ 88.556792][ T917] usb 1-1: Manufacturer: syz [ 88.561382][ T917] usb 1-1: SerialNumber: syz [ 88.567008][ T917] usb 1-1: config 0 descriptor?? [ 88.606765][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x555555611660, 24) = 0 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5103 [ 88.765423][ T917] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 89.195433][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 89.465421][ T917] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 89.866145][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.873822][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5108 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 90.068517][ T917] usb 1-1: USB disconnect, device number 16 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 90.525411][ T917] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 90.765393][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 90.885514][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 91.055482][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 91.064514][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.072540][ T917] usb 1-1: Product: syz [ 91.076720][ T917] usb 1-1: Manufacturer: syz [ 91.081342][ T917] usb 1-1: SerialNumber: syz [ 91.087087][ T917] usb 1-1: config 0 descriptor?? [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 91.126435][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5109 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 91.285427][ T917] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 91.715418][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 91.985455][ T917] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 92.405714][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.413425][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x555555611650) = 5111 [pid 5111] set_robust_list(0x555555611660, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 92.607738][ T917] usb 1-1: USB disconnect, device number 17 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 93.015412][ T917] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 93.255407][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 93.375519][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 93.545469][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 93.554507][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.563079][ T917] usb 1-1: Product: syz [ 93.567364][ T917] usb 1-1: Manufacturer: syz [ 93.571956][ T917] usb 1-1: SerialNumber: syz [ 93.577793][ T917] usb 1-1: config 0 descriptor?? [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 93.636706][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 93.795416][ T917] usb 1-1: reset high-speed USB device number 18 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x555555611650) = 5112 [pid 5112] set_robust_list(0x555555611660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 94.225440][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 94.495427][ T917] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 94.895489][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 94.903219][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x555555611650) = 5114 [pid 5114] set_robust_list(0x555555611660, 24) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 95.116806][ T917] usb 1-1: USB disconnect, device number 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 95.525428][ T917] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 95.765400][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 95.885536][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 96.055561][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 96.064728][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.072723][ T917] usb 1-1: Product: syz [ 96.076885][ T917] usb 1-1: Manufacturer: syz [ 96.081538][ T917] usb 1-1: SerialNumber: syz [ 96.087189][ T917] usb 1-1: config 0 descriptor?? [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 96.126481][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x555555611660, 24) = 0 [ 96.285422][ T917] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5115 [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 96.715415][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 96.985428][ T917] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 97.405598][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 97.413327][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x555555611650) = 5117 [pid 5117] set_robust_list(0x555555611660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [ 97.616076][ T917] usb 1-1: USB disconnect, device number 19 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 98.025411][ T917] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 98.265399][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 98.385485][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 98.555471][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 98.564531][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.572808][ T917] usb 1-1: Product: syz [ 98.577024][ T917] usb 1-1: Manufacturer: syz [ 98.581620][ T917] usb 1-1: SerialNumber: syz [ 98.587243][ T917] usb 1-1: config 0 descriptor?? [ 98.626707][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 98.785415][ T917] usb 1-1: reset high-speed USB device number 20 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5118 ./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x555555611660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 99.215422][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 99.485428][ T917] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 99.885579][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 99.893330][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x555555611650) = 5120 [pid 5120] set_robust_list(0x555555611660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 100.102948][ T917] usb 1-1: USB disconnect, device number 20 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 100.505402][ T917] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 100.745390][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 100.865495][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 101.035873][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 101.044940][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.052955][ T917] usb 1-1: Product: syz [ 101.057125][ T917] usb 1-1: Manufacturer: syz [ 101.061696][ T917] usb 1-1: SerialNumber: syz [ 101.067376][ T917] usb 1-1: config 0 descriptor?? [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 101.106541][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5120] exit_group(0) = ? [ 101.265471][ T917] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5121 ./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x555555611660, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 101.695426][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 101.965415][ T917] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 102.365522][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 102.373227][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x555555611650) = 5123 [pid 5123] set_robust_list(0x555555611660, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [ 102.578455][ T2516] usb 1-1: USB disconnect, device number 21 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 102.995402][ T2516] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 103.245398][ T2516] usb 1-1: Using ep0 maxpacket: 32 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 103.385497][ T2516] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 103.585600][ T2516] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 103.594891][ T2516] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.603120][ T2516] usb 1-1: Product: syz [ 103.607296][ T2516] usb 1-1: Manufacturer: syz [ 103.611869][ T2516] usb 1-1: SerialNumber: syz [ 103.617729][ T2516] usb 1-1: config 0 descriptor?? [ 103.656714][ T2516] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 103.815411][ T2516] usb 1-1: reset high-speed USB device number 22 using dummy_hcd clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5124 ./strace-static-x86_64: Process 5124 attached [pid 5124] set_robust_list(0x555555611660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 104.245421][ T2516] usb 1-1: device descriptor read/64, error -71 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 104.515404][ T2516] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 104.955541][ T2516] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 104.963402][ T2516] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5126 ./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x555555611660, 24) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [ 105.157801][ T917] usb 1-1: USB disconnect, device number 22 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 105.615406][ T917] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 105.855402][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 105.975526][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 106.145474][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 106.154518][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.163183][ T917] usb 1-1: Product: syz [ 106.167403][ T917] usb 1-1: Manufacturer: syz [ 106.171969][ T917] usb 1-1: SerialNumber: syz [ 106.177738][ T917] usb 1-1: config 0 descriptor?? [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 106.216379][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5126] exit_group(0) = ? [ 106.375454][ T917] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5127 ./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x555555611660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 106.805405][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 107.075442][ T917] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 107.475733][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 107.483464][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5129 [pid 5129] <... set_robust_list resumed>) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 107.679659][ T917] usb 1-1: USB disconnect, device number 23 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 108.085391][ T917] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 108.325401][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 108.445508][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [ 108.615492][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 108.624631][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.632934][ T917] usb 1-1: Product: syz [ 108.637176][ T917] usb 1-1: Manufacturer: syz [ 108.641768][ T917] usb 1-1: SerialNumber: syz [ 108.647470][ T917] usb 1-1: config 0 descriptor?? [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 108.706810][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5129] exit_group(0) = ? [ 108.865415][ T917] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5130 ./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x555555611660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 109.295416][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 109.565401][ T917] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 109.965573][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 109.973280][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x555555611660, 24 [pid 5054] <... clone resumed>, child_tidptr=0x555555611650) = 5132 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [ 110.176426][ T917] usb 1-1: USB disconnect, device number 24 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 110.585394][ T917] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 110.825386][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 110.945482][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 111.115565][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 111.124732][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.132726][ T917] usb 1-1: Product: syz [ 111.136904][ T917] usb 1-1: Manufacturer: syz [ 111.141482][ T917] usb 1-1: SerialNumber: syz [ 111.147257][ T917] usb 1-1: config 0 descriptor?? [ 111.186988][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5133 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x555555611660, 24) = 0 [ 111.345408][ T917] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 111.775421][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 112.045447][ T917] usb 1-1: reset high-speed USB device number 25 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 112.445591][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 112.453368][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x555555611650) = 5135 [pid 5135] set_robust_list(0x555555611660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [ 112.656515][ T917] usb 1-1: USB disconnect, device number 25 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 113.115396][ T917] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 113.355399][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 113.475594][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 113.645460][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 113.654494][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.662614][ T917] usb 1-1: Product: syz [ 113.666792][ T917] usb 1-1: Manufacturer: syz [ 113.671359][ T917] usb 1-1: SerialNumber: syz [ 113.677033][ T917] usb 1-1: config 0 descriptor?? [ 113.716615][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x555555611650) = 5136 [pid 5136] set_robust_list(0x555555611660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 113.875418][ T917] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 114.305413][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 114.575398][ T917] usb 1-1: reset high-speed USB device number 26 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 114.975740][ T917] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.983474][ T917] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555611650) = 5138 ./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x555555611660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [ 115.185625][ T917] usb 1-1: USB disconnect, device number 26 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 115.645398][ T917] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 115.885389][ T917] usb 1-1: Using ep0 maxpacket: 32 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 27 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 4 [ 116.005473][ T917] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fc4d0c063ec) = 11 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffef967f220) = 0 [ 116.175528][ T917] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 116.184655][ T917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.193220][ T917] usb 1-1: Product: syz [ 116.197461][ T917] usb 1-1: Manufacturer: syz [ 116.202050][ T917] usb 1-1: SerialNumber: syz [ 116.207714][ T917] usb 1-1: config 0 descriptor?? [ 116.246744][ T917] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5138] exit_group(0) = ? [ 116.405423][ T917] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x555555611650) = 5139 [pid 5139] set_robust_list(0x555555611660, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffef9680230) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 116.835411][ T917] usb 1-1: device descriptor read/64, error -71 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 117.105415][ T917] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [ 117.125645][ T8] ------------[ cut here ]------------ [ 117.125669][ T43] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.131098][ T8] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 117.145555][ T5128] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffef967f220) = 18 [ 117.152101][ T5119] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.152127][ T5122] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.158545][ T5125] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.171418][ T5116] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.177942][ T5100] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.184519][ T5107] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.190973][ T5095] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.197425][ T5131] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.203935][ T5110] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.210377][ T5073] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.216823][ T5081] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.223324][ T5113] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.229915][ T5089] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.236386][ T5092] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.242957][ T5079] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.249412][ T9] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffef9680230) = 0 [ 117.255853][ T4796] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.262343][ T5070] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.268776][ T5076] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.275272][ T5067] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.281718][ T5061] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.288155][ T5065] usb 1-1: [UEAGLE-ATM] firmware is not available [ 117.296134][ T8] WARNING: CPU: 0 PID: 8 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 117.305157][ T8] Modules linked in: [ 117.309064][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.7.0-syzkaller-09928-g052d534373b7 #0 [ 117.318533][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 117.328595][ T8] Workqueue: events request_firmware_work_func [ 117.334763][ T8] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 117.340583][ T8] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 20 ae e0 8a e8 75 57 34 ff 90 <0f> 0b 90 90 eb 94 e8 79 d7 c5 ff e9 fd fe ff ff 48 89 df e8 6c d7 [ 117.360214][ T8] RSP: 0018:ffffc900000d79a8 EFLAGS: 00010282 [ 117.366307][ T8] RAX: 0000000000000000 RBX: ffffffff8b590fa0 RCX: ffffffff814e08e9 [ 117.374293][ T8] RDX: ffff88801569d940 RSI: ffffffff814e08f6 RDI: 0000000000000001 [ 117.382307][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 117.390297][ T8] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880235b7008 [ 117.398290][ T8] R13: ffffffff8b591540 R14: ffff8880235b7008 R15: 0000000000001770 [ 117.406269][ T8] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 117.415180][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.421777][ T8] CR2: 0000555555611650 CR3: 000000007c581000 CR4: 0000000000350ef0 [ 117.429776][ T8] Call Trace: [ 117.433036][ T8] [ 117.435973][ T8] ? show_regs+0x8f/0xa0 [ 117.440238][ T8] ? __warn+0xe6/0x390 [ 117.444294][ T8] ? preempt_schedule_notrace+0x5f/0xe0 [ 117.449852][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.455054][ T8] ? report_bug+0x3bc/0x580 [ 117.459576][ T8] ? handle_bug+0x3d/0x70 [ 117.463909][ T8] ? exc_invalid_op+0x17/0x40 [ 117.468592][ T8] ? asm_exc_invalid_op+0x1a/0x20 [ 117.473620][ T8] ? __warn_printk+0x199/0x350 [ 117.478395][ T8] ? __warn_printk+0x1a6/0x350 [ 117.483172][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.488385][ T8] ? sysfs_remove_group+0x12b/0x180 [ 117.493600][ T8] dpm_sysfs_remove+0x9d/0xb0 [ 117.498302][ T8] device_del+0x1a8/0xa50 [ 117.502644][ T8] ? __device_link_del+0x380/0x380 [ 117.507782][ T8] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 117.513605][ T8] firmware_fallback_sysfs+0xa36/0xbd0 [ 117.519087][ T8] _request_firmware+0xe3a/0x1260 [ 117.524093][ T8] ? lock_release+0x4bf/0x690 [ 117.528969][ T8] ? assign_fw+0x5f0/0x5f0 [ 117.533461][ T8] ? lock_acquire+0x464/0x520 [ 117.538159][ T8] request_firmware_work_func+0xeb/0x240 [ 117.543817][ T8] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 117.550185][ T8] process_one_work+0x886/0x15d0 [ 117.555132][ T8] ? lock_sync+0x190/0x190 [ 117.559568][ T8] ? workqueue_congested+0x300/0x300 [ 117.564862][ T8] ? assign_work+0x1a0/0x250 [ 117.569463][ T8] worker_thread+0x8b9/0x1290 [ 117.574177][ T8] ? process_one_work+0x15d0/0x15d0 [ 117.579401][ T8] kthread+0x2c6/0x3a0 [ 117.583476][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.589117][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.594753][ T8] ret_from_fork+0x45/0x80 [ 117.599188][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.604828][ T8] ret_from_fork_asm+0x11/0x20 [ 117.609621][ T8] [ 117.612635][ T8] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 117.619891][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.7.0-syzkaller-09928-g052d534373b7 #0 [ 117.629321][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 117.639355][ T8] Workqueue: events request_firmware_work_func [ 117.645496][ T8] Call Trace: [ 117.648755][ T8] [ 117.651668][ T8] dump_stack_lvl+0xd9/0x1b0 [ 117.656250][ T8] panic+0x6dc/0x790 [ 117.660130][ T8] ? panic_smp_self_stop+0xa0/0xa0 [ 117.665223][ T8] ? show_trace_log_lvl+0x363/0x4f0 [ 117.670496][ T8] ? check_panic_on_warn+0x1f/0xb0 [ 117.675653][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.680849][ T8] check_panic_on_warn+0xab/0xb0 [ 117.685781][ T8] __warn+0xf2/0x390 [ 117.689663][ T8] ? preempt_schedule_notrace+0x5f/0xe0 [ 117.695197][ T8] ? sysfs_remove_group+0x12c/0x180 [ 117.700389][ T8] report_bug+0x3bc/0x580 [ 117.704714][ T8] handle_bug+0x3d/0x70 [ 117.708856][ T8] exc_invalid_op+0x17/0x40 [ 117.713345][ T8] asm_exc_invalid_op+0x1a/0x20 [ 117.718187][ T8] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 117.723987][ T8] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 20 ae e0 8a e8 75 57 34 ff 90 <0f> 0b 90 90 eb 94 e8 79 d7 c5 ff e9 fd fe ff ff 48 89 df e8 6c d7 [ 117.743578][ T8] RSP: 0018:ffffc900000d79a8 EFLAGS: 00010282 [ 117.749628][ T8] RAX: 0000000000000000 RBX: ffffffff8b590fa0 RCX: ffffffff814e08e9 [ 117.757582][ T8] RDX: ffff88801569d940 RSI: ffffffff814e08f6 RDI: 0000000000000001 [ 117.765534][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 117.773486][ T8] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880235b7008 [ 117.781442][ T8] R13: ffffffff8b591540 R14: ffff8880235b7008 R15: 0000000000001770 [ 117.789401][ T8] ? __warn_printk+0x199/0x350 [ 117.794159][ T8] ? __warn_printk+0x1a6/0x350 [ 117.798912][ T8] ? sysfs_remove_group+0x12b/0x180 [ 117.804102][ T8] dpm_sysfs_remove+0x9d/0xb0 [ 117.808763][ T8] device_del+0x1a8/0xa50 [ 117.813077][ T8] ? __device_link_del+0x380/0x380 [ 117.818170][ T8] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 117.823971][ T8] firmware_fallback_sysfs+0xa36/0xbd0 [ 117.829420][ T8] _request_firmware+0xe3a/0x1260 [ 117.834441][ T8] ? lock_release+0x4bf/0x690 [ 117.839110][ T8] ? assign_fw+0x5f0/0x5f0 [ 117.843512][ T8] ? lock_acquire+0x464/0x520 [ 117.848169][ T8] request_firmware_work_func+0xeb/0x240 [ 117.853789][ T8] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 117.860101][ T8] process_one_work+0x886/0x15d0 [ 117.865028][ T8] ? lock_sync+0x190/0x190 [ 117.869429][ T8] ? workqueue_congested+0x300/0x300 [ 117.874706][ T8] ? assign_work+0x1a0/0x250 [ 117.879284][ T8] worker_thread+0x8b9/0x1290 [ 117.883951][ T8] ? process_one_work+0x15d0/0x15d0 [ 117.889135][ T8] kthread+0x2c6/0x3a0 [ 117.893195][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.898811][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.904432][ T8] ret_from_fork+0x45/0x80 [ 117.908834][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 117.914450][ T8] ret_from_fork_asm+0x11/0x20 [ 117.919205][ T8] [ 117.922415][ T8] Kernel Offset: disabled [ 117.926719][ T8] Rebooting in 86400 seconds..