./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor201466507 <...> Warning: Permanently added '10.128.0.95' (ED25519) to the list of known hosts. execve("./syz-executor201466507", ["./syz-executor201466507"], 0x7ffccdd9dd00 /* 10 vars */) = 0 brk(NULL) = 0x555555aa3000 brk(0x555555aa3d00) = 0x555555aa3d00 arch_prctl(ARCH_SET_FS, 0x555555aa3380) = 0 set_tid_address(0x555555aa3650) = 5067 set_robust_list(0x555555aa3660, 24) = 0 rseq(0x555555aa3ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor201466507", 4096) = 27 getrandom("\x7d\x5f\x9e\x24\xc6\x3a\xc1\x39", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555aa3d00 brk(0x555555ac4d00) = 0x555555ac4d00 brk(0x555555ac5000) = 0x555555ac5000 mprotect(0x7fcddf6fe000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5068 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 68.828502][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 69.068366][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 69.188660][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 69.358558][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 69.367644][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.376034][ T9] usb 1-1: Product: syz [ 69.380249][ T9] usb 1-1: Manufacturer: syz [ 69.384839][ T9] usb 1-1: SerialNumber: syz [ 69.391951][ T9] usb 1-1: config 0 descriptor?? [ 69.431058][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5068] exit_group(0) = ? [ 69.588768][ T9] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555555aa3650) = 5072 [pid 5072] set_robust_list(0x555555aa3660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 70.038399][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 70.328400][ T9] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 70.839588][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 70.847492][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 70.856917][ T778] usb 1-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 70.865905][ T778] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x555555aa3650) = 5075 [pid 5075] set_robust_list(0x555555aa3660, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 71.058619][ T9] usb 1-1: USB disconnect, device number 2 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 71.518404][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 71.818367][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 71.998912][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 72.198731][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 72.207801][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.215832][ T9] usb 1-1: Product: syz [ 72.220044][ T9] usb 1-1: Manufacturer: syz [ 72.224631][ T9] usb 1-1: SerialNumber: syz [ 72.230915][ T9] usb 1-1: config 0 descriptor?? [pid 5075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 72.280626][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [ 72.448425][ T9] usb 1-1: reset high-speed USB device number 3 using dummy_hcd , child_tidptr=0x555555aa3650) = 5076 [pid 5076] set_robust_list(0x555555aa3660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 72.888403][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 73.188424][ T9] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 73.698707][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 73.706469][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached [pid 5077] set_robust_list(0x555555aa3660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5077 [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 73.922762][ T4686] usb 1-1: USB disconnect, device number 3 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 74.328399][ T4686] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 74.568414][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 74.688508][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 74.858537][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 74.867978][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.876035][ T4686] usb 1-1: Product: syz [ 74.880231][ T4686] usb 1-1: Manufacturer: syz [ 74.884804][ T4686] usb 1-1: SerialNumber: syz [ 74.891052][ T4686] usb 1-1: config 0 descriptor?? [pid 5077] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 74.949650][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555555aa3650) = 5078 [ 75.108398][ T4686] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5078] set_robust_list(0x555555aa3660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 75.538392][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 75.808453][ T4686] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 76.029794][ T27] cfg80211: failed to load regulatory.db [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 76.208673][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 76.217072][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x555555aa3650) = 5081 [pid 5081] set_robust_list(0x555555aa3660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 76.412756][ T9] usb 1-1: USB disconnect, device number 4 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 76.848395][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 77.138369][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 77.308479][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 77.528563][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 77.537644][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.545703][ T9] usb 1-1: Product: syz [ 77.549894][ T9] usb 1-1: Manufacturer: syz [ 77.554494][ T9] usb 1-1: SerialNumber: syz [ 77.560639][ T9] usb 1-1: config 0 descriptor?? [pid 5081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 77.620317][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5082 [pid 5082] <... set_robust_list resumed>) = 0 [ 77.798405][ T9] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 78.238415][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 78.508422][ T9] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 79.018588][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 79.026301][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x555555aa3650) = 5083 [pid 5083] set_robust_list(0x555555aa3660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 79.221488][ T4686] usb 1-1: USB disconnect, device number 5 [pid 5083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 79.678423][ T4686] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 79.918389][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 80.038523][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 80.208587][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 80.218094][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.226267][ T4686] usb 1-1: Product: syz [ 80.230450][ T4686] usb 1-1: Manufacturer: syz [ 80.235024][ T4686] usb 1-1: SerialNumber: syz [ 80.241125][ T4686] usb 1-1: config 0 descriptor?? [pid 5083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 80.279602][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555aa3650) = 5084 ./strace-static-x86_64: Process 5084 attached [ 80.438392][ T4686] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5084] set_robust_list(0x555555aa3660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 80.868454][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 81.138404][ T4686] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 81.538815][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 81.546695][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x555555aa3650) = 5085 [pid 5085] set_robust_list(0x555555aa3660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [ 81.742701][ T4686] usb 1-1: USB disconnect, device number 6 [pid 5085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 82.198386][ T4686] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 82.438436][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 82.558537][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5085] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 82.728654][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 82.737800][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.746633][ T4686] usb 1-1: Product: syz [ 82.751012][ T4686] usb 1-1: Manufacturer: syz [ 82.755615][ T4686] usb 1-1: SerialNumber: syz [ 82.761728][ T4686] usb 1-1: config 0 descriptor?? [ 82.800018][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5085] exit_group(0) = ? [ 82.958414][ T4686] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5086 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 83.388464][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 83.658382][ T4686] usb 1-1: reset high-speed USB device number 7 using dummy_hcd [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 84.058638][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 84.066759][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached , child_tidptr=0x555555aa3650) = 5088 [pid 5088] set_robust_list(0x555555aa3660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [ 84.269867][ T9] usb 1-1: USB disconnect, device number 7 [pid 5088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 84.728403][ T9] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 85.018439][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 85.168517][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 85.368538][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 85.377625][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.386761][ T9] usb 1-1: Product: syz [ 85.391616][ T9] usb 1-1: Manufacturer: syz [ 85.396341][ T9] usb 1-1: SerialNumber: syz [ 85.402531][ T9] usb 1-1: config 0 descriptor?? [pid 5088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 85.460382][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x555555aa3650) = 5089 [ 85.618494][ T9] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5089] set_robust_list(0x555555aa3660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 86.088411][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 86.378456][ T9] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 86.898498][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 86.906192][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x555555aa3650) = 5091 [pid 5091] set_robust_list(0x555555aa3660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [ 87.121074][ T4686] usb 1-1: USB disconnect, device number 8 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 87.578382][ T4686] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 87.818404][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 87.938671][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 88.108528][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 88.117730][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.125773][ T4686] usb 1-1: Product: syz [ 88.129985][ T4686] usb 1-1: Manufacturer: syz [ 88.134560][ T4686] usb 1-1: SerialNumber: syz [ 88.140877][ T4686] usb 1-1: config 0 descriptor?? [ 88.180385][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached , child_tidptr=0x555555aa3650) = 5092 [ 88.338527][ T4686] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5092] set_robust_list(0x555555aa3660, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 88.768403][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 89.038498][ T4686] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5092] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 89.438472][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 89.446265][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x555555aa3650) = 5094 [pid 5094] set_robust_list(0x555555aa3660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [ 89.642387][ T9] usb 1-1: USB disconnect, device number 9 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 90.138367][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 90.428513][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 90.588487][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 90.838884][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 90.848216][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.856550][ T9] usb 1-1: Product: syz [ 90.860757][ T9] usb 1-1: Manufacturer: syz [ 90.865364][ T9] usb 1-1: SerialNumber: syz [ 90.871450][ T9] usb 1-1: config 0 descriptor?? [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 90.919771][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x555555aa3650) = 5095 [pid 5095] set_robust_list(0x555555aa3660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 91.098397][ T9] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 91.548391][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 91.848499][ T9] usb 1-1: reset high-speed USB device number 10 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 92.358683][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 92.366791][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x555555aa3660, 24) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5098 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 92.589855][ T9] usb 1-1: USB disconnect, device number 10 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 93.048376][ T9] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 93.338361][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 93.498504][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 93.718628][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 93.727871][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.735906][ T9] usb 1-1: Product: syz [ 93.740079][ T9] usb 1-1: Manufacturer: syz [ 93.744732][ T9] usb 1-1: SerialNumber: syz [ 93.750944][ T9] usb 1-1: config 0 descriptor?? [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 93.809908][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x555555aa3650) = 5103 [pid 5103] set_robust_list(0x555555aa3660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 93.988532][ T9] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 94.418453][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 94.708376][ T9] usb 1-1: reset high-speed USB device number 11 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 95.198710][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 95.206785][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x555555aa3650) = 5106 [pid 5106] set_robust_list(0x555555aa3660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [ 95.409279][ T9] usb 1-1: USB disconnect, device number 11 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 95.858362][ T9] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 96.138353][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 96.298453][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 96.518494][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 96.527560][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.535855][ T9] usb 1-1: Product: syz [ 96.540073][ T9] usb 1-1: Manufacturer: syz [ 96.544666][ T9] usb 1-1: SerialNumber: syz [ 96.550718][ T9] usb 1-1: config 0 descriptor?? [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 96.609843][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5107 [pid 5107] <... set_robust_list resumed>) = 0 [ 96.788463][ T9] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 97.238434][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 97.528399][ T9] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 98.038832][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 98.046575][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5109 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 98.241484][ T4686] usb 1-1: USB disconnect, device number 12 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 98.648366][ T4686] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 98.888409][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 99.008446][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 99.178467][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 99.187548][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.196743][ T4686] usb 1-1: Product: syz [ 99.200978][ T4686] usb 1-1: Manufacturer: syz [ 99.205573][ T4686] usb 1-1: SerialNumber: syz [ 99.211520][ T4686] usb 1-1: config 0 descriptor?? [ 99.251082][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x555555aa3650) = 5110 [pid 5110] set_robust_list(0x555555aa3660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [ 99.408361][ T4686] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 99.838369][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 100.108397][ T4686] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 100.508492][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 100.516322][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x555555aa3650) = 5112 [pid 5112] set_robust_list(0x555555aa3660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 100.722976][ T9] usb 1-1: USB disconnect, device number 13 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 101.198338][ T9] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 101.488357][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 101.668456][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 101.898728][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 101.907762][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.915925][ T9] usb 1-1: Product: syz [ 101.920126][ T9] usb 1-1: Manufacturer: syz [ 101.924698][ T9] usb 1-1: SerialNumber: syz [ 101.931684][ T9] usb 1-1: config 0 descriptor?? [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 101.989543][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5113 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [ 102.168380][ T9] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 102.608383][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 102.888390][ T9] usb 1-1: reset high-speed USB device number 14 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 103.398849][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 103.406964][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x555555aa3660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5115 [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 103.604050][ T4686] usb 1-1: USB disconnect, device number 14 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 104.018370][ T4686] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 104.258365][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 104.378620][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 104.548429][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 104.557470][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.565659][ T4686] usb 1-1: Product: syz [ 104.570036][ T4686] usb 1-1: Manufacturer: syz [ 104.574605][ T4686] usb 1-1: SerialNumber: syz [ 104.580727][ T4686] usb 1-1: config 0 descriptor?? [ 104.620394][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached , child_tidptr=0x555555aa3650) = 5116 [ 104.778406][ T4686] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5116] set_robust_list(0x555555aa3660, 24) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 105.208371][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 105.478379][ T4686] usb 1-1: reset high-speed USB device number 15 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 105.878478][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 105.886174][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached , child_tidptr=0x555555aa3650) = 5118 [pid 5118] set_robust_list(0x555555aa3660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 106.108736][ T9] usb 1-1: USB disconnect, device number 15 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 106.568358][ T9] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 106.858400][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 107.039770][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 107.268850][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 107.282581][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.290629][ T9] usb 1-1: Product: syz [ 107.294780][ T9] usb 1-1: Manufacturer: syz [ 107.299394][ T9] usb 1-1: SerialNumber: syz [ 107.305068][ T9] usb 1-1: config 0 descriptor?? [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 107.349883][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x555555aa3650) = 5119 [pid 5119] set_robust_list(0x555555aa3660, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [ 107.528382][ T9] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 107.988364][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 108.288382][ T9] usb 1-1: reset high-speed USB device number 16 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 108.768694][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 108.776419][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5121 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 108.982291][ T4686] usb 1-1: USB disconnect, device number 16 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 109.438435][ T4686] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 109.678377][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 109.798653][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 109.968571][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 109.977825][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.986262][ T4686] usb 1-1: Product: syz [ 109.990447][ T4686] usb 1-1: Manufacturer: syz [ 109.995033][ T4686] usb 1-1: SerialNumber: syz [ 110.001115][ T4686] usb 1-1: config 0 descriptor?? [pid 5121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 110.039533][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555aa3650) = 5122 ./strace-static-x86_64: Process 5122 attached [ 110.198384][ T4686] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5122] set_robust_list(0x555555aa3660, 24) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 110.628432][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 110.898486][ T4686] usb 1-1: reset high-speed USB device number 17 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 111.318482][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 111.326174][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555555aa3650) = 5124 [pid 5124] set_robust_list(0x555555aa3660, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [ 111.548869][ T9] usb 1-1: USB disconnect, device number 17 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 112.058432][ T9] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 112.348341][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 112.518453][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 112.758468][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 112.767512][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.775550][ T9] usb 1-1: Product: syz [ 112.779757][ T9] usb 1-1: Manufacturer: syz [ 112.784354][ T9] usb 1-1: SerialNumber: syz [ 112.790816][ T9] usb 1-1: config 0 descriptor?? [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 112.849886][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x555555aa3650) = 5125 [ 113.028386][ T9] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5125] set_robust_list(0x555555aa3660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5125] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 113.478420][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 113.768443][ T9] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5125] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5125] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 114.278843][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 114.286636][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x555555aa3650) = 5127 [pid 5127] set_robust_list(0x555555aa3660, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 114.482573][ T9] usb 1-1: USB disconnect, device number 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 114.948358][ T9] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 115.238347][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 115.408486][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 115.638796][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 115.647983][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.656199][ T9] usb 1-1: Product: syz [ 115.660385][ T9] usb 1-1: Manufacturer: syz [ 115.664950][ T9] usb 1-1: SerialNumber: syz [ 115.671043][ T9] usb 1-1: config 0 descriptor?? [pid 5127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 115.730269][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555aa3650) = 5128 ./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x555555aa3660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [ 115.908408][ T9] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 116.348902][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 116.638411][ T9] usb 1-1: reset high-speed USB device number 19 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 117.168812][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 117.176585][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x555555aa3650) = 5130 [pid 5130] set_robust_list(0x555555aa3660, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 117.381955][ T9] usb 1-1: USB disconnect, device number 19 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 117.898345][ T9] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 118.188349][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 118.368457][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 118.598514][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 118.607594][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.615622][ T9] usb 1-1: Product: syz [ 118.619809][ T9] usb 1-1: Manufacturer: syz [ 118.624389][ T9] usb 1-1: SerialNumber: syz [ 118.630487][ T9] usb 1-1: config 0 descriptor?? [ 118.680129][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5131 [pid 5131] <... set_robust_list resumed>) = 0 [ 118.858395][ T9] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 119.308415][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 119.598382][ T9] usb 1-1: reset high-speed USB device number 20 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 120.088547][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 120.096256][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x555555aa3650) = 5133 [pid 5133] set_robust_list(0x555555aa3660, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 120.303794][ T9] usb 1-1: USB disconnect, device number 20 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 120.758355][ T9] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 121.048336][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 121.228457][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 121.458513][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 121.467618][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.475701][ T9] usb 1-1: Product: syz [ 121.479981][ T9] usb 1-1: Manufacturer: syz [ 121.484575][ T9] usb 1-1: SerialNumber: syz [ 121.490485][ T9] usb 1-1: config 0 descriptor?? [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 121.549850][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x555555aa3650) = 5134 [pid 5134] set_robust_list(0x555555aa3660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 121.718385][ T9] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 122.168512][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 122.458397][ T9] usb 1-1: reset high-speed USB device number 21 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 122.968479][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 122.976174][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x555555aa3660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5135 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 123.182223][ T4686] usb 1-1: USB disconnect, device number 21 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 123.598362][ T4686] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 123.838361][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 123.958665][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [ 124.128536][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 124.137759][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.145957][ T4686] usb 1-1: Product: syz [ 124.150137][ T4686] usb 1-1: Manufacturer: syz [ 124.154713][ T4686] usb 1-1: SerialNumber: syz [ 124.160734][ T4686] usb 1-1: config 0 descriptor?? [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 124.199867][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached [ 124.358361][ T4686] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5137] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5137 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 124.788436][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 125.058364][ T4686] usb 1-1: reset high-speed USB device number 22 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 125.458679][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 125.466691][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x555555aa3660, 24) = 0 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5139 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [ 125.669394][ T4686] usb 1-1: USB disconnect, device number 22 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 126.128340][ T4686] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 126.368335][ T4686] usb 1-1: Using ep0 maxpacket: 32 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 126.488445][ T4686] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 126.658463][ T4686] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 126.667514][ T4686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.675705][ T4686] usb 1-1: Product: syz [ 126.679935][ T4686] usb 1-1: Manufacturer: syz [ 126.684520][ T4686] usb 1-1: SerialNumber: syz [ 126.690694][ T4686] usb 1-1: config 0 descriptor?? [ 126.730025][ T4686] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5139] exit_group(0) = ? [ 126.888357][ T4686] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x555555aa3660, 24 [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5140 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 127.318366][ T4686] usb 1-1: device descriptor read/64, error -71 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 127.588357][ T4686] usb 1-1: reset high-speed USB device number 23 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 127.988433][ T4686] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 127.996119][ T4686] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x555555aa3660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5142 [pid 5142] <... prctl resumed>) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 128.219206][ T9] usb 1-1: USB disconnect, device number 23 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 128.688350][ T9] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 128.988337][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 129.158579][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 129.378636][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 129.387708][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.395952][ T9] usb 1-1: Product: syz [ 129.400145][ T9] usb 1-1: Manufacturer: syz [ 129.404717][ T9] usb 1-1: SerialNumber: syz [ 129.410912][ T9] usb 1-1: config 0 descriptor?? [ 129.460164][ T9] usb 1-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X7381): Eagle II [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x555555aa3650) = 5143 [pid 5143] set_robust_list(0x555555aa3660, 24) = 0 [ 129.638379][ T9] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 130.088354][ T9] usb 1-1: device descriptor read/64, error -71 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 130.378357][ T9] usb 1-1: reset high-speed USB device number 24 using dummy_hcd [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 130.898600][ T9] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 130.907204][ T9] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x555555aa3660, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... clone resumed>, child_tidptr=0x555555aa3650) = 5145 [pid 5145] <... prctl resumed>) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5145] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 131.110803][ T9] usb 1-1: USB disconnect, device number 24 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [ 131.588354][ T9] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [ 131.878366][ T9] usb 1-1: Using ep0 maxpacket: 32 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 18 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 9 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 27 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 4 [ 132.058475][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe69aa9c70) = 8 [ 132.288462][ T9] usb 1-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=73.81 [ 132.297504][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.305524][ T9] usb 1-1: Product: syz [ 132.309693][ T9] usb 1-1: Manufacturer: syz [ 132.314283][ T9] usb 1-1: SerialNumber: syz [ 132.320305][ T9] usb 1-1: config 0 descriptor?? [pid 5145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe69aaac80) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 132.352628][ T5132] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.352700][ T23] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.359119][ T5117] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.359619][ T778] ------------[ cut here ]------------ [ 132.365626][ T5120] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.372081][ T778] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 132.392003][ T5123] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.392011][ T5138] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.404890][ T5126] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.404902][ T5090] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.411361][ T5141] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.417750][ T5114] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.424163][ T5087] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.430599][ T5079] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.436990][ T5093] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.443409][ T1787] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.449858][ T5105] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.456438][ T27] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.462693][ T5074] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.476022][ T5111] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.482721][ T5099] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.483032][ T5108] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.489191][ T5080] usb 1-1: [UEAGLE-ATM] firmware is not available [pid 5145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fcddf7043ec) = 11 [pid 5145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe69aa9c70) = 0 [ 132.502055][ T8] usb 1-1: [UEAGLE-ATM] firmware is not available [ 132.512434][ T778] WARNING: CPU: 0 PID: 778 at fs/sysfs/group.c:282 sysfs_remove_group+0x12c/0x180 [ 132.521811][ T778] Modules linked in: [ 132.525721][ T778] CPU: 0 PID: 778 Comm: kworker/0:2 Not tainted 6.7.0-rc8-syzkaller-00024-gac865f00af29 #0 [ 132.535749][ T778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 132.545839][ T778] Workqueue: events request_firmware_work_func [ 132.552082][ T778] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 132.557927][ T778] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 20 78 e0 8a e8 75 74 36 ff 90 <0f> 0b 90 90 eb 94 e8 a9 dc c6 ff e9 fd fe ff ff 48 89 df e8 9c dc [ 132.577617][ T778] RSP: 0018:ffffc900039f79a8 EFLAGS: 00010282 [ 132.583735][ T778] RAX: 0000000000000000 RBX: ffffffff8b585500 RCX: ffffffff814db519 [ 132.591762][ T778] RDX: ffff88801c58d940 RSI: ffffffff814db526 RDI: 0000000000000001 [ 132.599774][ T778] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 132.607771][ T778] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888017fc3008 [ 132.615805][ T778] R13: ffffffff8b585aa0 R14: ffff888017fc3008 R15: 0000000000001770 [ 132.623817][ T778] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 132.632793][ T778] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.639445][ T778] CR2: 00007ffe69aaac80 CR3: 000000001725a000 CR4: 0000000000350ef0 [ 132.647439][ T778] Call Trace: [ 132.650766][ T778] [ 132.653708][ T778] ? show_regs+0x8f/0xa0 [ 132.657969][ T778] ? __warn+0xe6/0x390 [ 132.662100][ T778] ? preempt_schedule_notrace+0x5f/0xe0 [ 132.667670][ T778] ? sysfs_remove_group+0x12c/0x180 [ 132.672931][ T778] ? report_bug+0x3bc/0x580 [ 132.677459][ T778] ? handle_bug+0x3d/0x70 [ 132.681847][ T778] ? exc_invalid_op+0x17/0x40 [ 132.686550][ T778] ? asm_exc_invalid_op+0x1a/0x20 [ 132.691631][ T778] ? __warn_printk+0x199/0x350 [ 132.696419][ T778] ? __warn_printk+0x1a6/0x350 [ 132.701275][ T778] ? sysfs_remove_group+0x12c/0x180 [ 132.706497][ T778] ? sysfs_remove_group+0x12b/0x180 [ 132.711766][ T778] dpm_sysfs_remove+0x9d/0xb0 [ 132.716467][ T778] device_del+0x1a8/0xa50 [ 132.720880][ T778] ? __device_link_del+0x380/0x380 [ 132.726013][ T778] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 132.731870][ T778] firmware_fallback_sysfs+0xa36/0xbd0 [ 132.737363][ T778] _request_firmware+0xe3a/0x1260 [ 132.742460][ T778] ? assign_fw+0x5f0/0x5f0 [ 132.746912][ T778] request_firmware_work_func+0xeb/0x240 [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555aa3650) = 5146 [ 132.752610][ T778] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 132.759004][ T778] process_one_work+0x886/0x15d0 [ 132.763980][ T778] ? lock_sync+0x190/0x190 [ 132.768480][ T778] ? workqueue_congested+0x300/0x300 [ 132.773808][ T778] ? assign_work+0x1a0/0x250 [ 132.778469][ T778] worker_thread+0x8b9/0x1290 [ 132.783183][ T778] ? __kthread_parkme+0x14b/0x220 [ 132.788317][ T778] ? process_one_work+0x15d0/0x15d0 [ 132.793576][ T778] kthread+0x2c6/0x3a0 [ 132.797672][ T778] ? _raw_spin_unlock_irq+0x23/0x50 [ 132.802921][ T778] ? kthread_complete_and_exit+0x40/0x40 [ 132.808604][ T778] ret_from_fork+0x45/0x80 [ 132.813030][ T778] ? kthread_complete_and_exit+0x40/0x40 [ 132.818706][ T778] ret_from_fork_asm+0x11/0x20 [ 132.823495][ T778] [ 132.826523][ T778] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 132.833810][ T778] CPU: 0 PID: 778 Comm: kworker/0:2 Not tainted 6.7.0-rc8-syzkaller-00024-gac865f00af29 #0 [ 132.843795][ T778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 ./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x555555aa3660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [ 132.853847][ T778] Workqueue: events request_firmware_work_func [ 132.860014][ T778] Call Trace: [ 132.863301][ T778] [ 132.866213][ T778] dump_stack_lvl+0xd9/0x1b0 [ 132.870794][ T778] panic+0x6dc/0x790 [ 132.874682][ T778] ? panic_smp_self_stop+0xa0/0xa0 [ 132.879785][ T778] ? show_trace_log_lvl+0x363/0x4f0 [ 132.885016][ T778] ? check_panic_on_warn+0x1f/0xb0 [ 132.890130][ T778] ? sysfs_remove_group+0x12c/0x180 [ 132.895324][ T778] check_panic_on_warn+0xab/0xb0 [ 132.900259][ T778] __warn+0xf2/0x390 [ 132.904151][ T778] ? preempt_schedule_notrace+0x5f/0xe0 [ 132.909692][ T778] ? sysfs_remove_group+0x12c/0x180 [ 132.914885][ T778] report_bug+0x3bc/0x580 [ 132.919212][ T778] handle_bug+0x3d/0x70 [ 132.923366][ T778] exc_invalid_op+0x17/0x40 [ 132.927863][ T778] asm_exc_invalid_op+0x1a/0x20 [ 132.932705][ T778] RIP: 0010:sysfs_remove_group+0x12c/0x180 [ 132.938511][ T778] Code: 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 3a 48 8b 33 48 c7 c7 20 78 e0 8a e8 75 74 36 ff 90 <0f> 0b 90 90 eb 94 e8 a9 dc c6 ff e9 fd fe ff ff 48 89 df e8 9c dc [ 132.958111][ T778] RSP: 0018:ffffc900039f79a8 EFLAGS: 00010282 [ 132.964166][ T778] RAX: 0000000000000000 RBX: ffffffff8b585500 RCX: ffffffff814db519 [ 132.972124][ T778] RDX: ffff88801c58d940 RSI: ffffffff814db526 RDI: 0000000000000001 [ 132.980088][ T778] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 132.988047][ T778] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888017fc3008 [ 132.996010][ T778] R13: ffffffff8b585aa0 R14: ffff888017fc3008 R15: 0000000000001770 [ 133.003975][ T778] ? __warn_printk+0x199/0x350 [ 133.008735][ T778] ? __warn_printk+0x1a6/0x350 [ 133.013495][ T778] ? sysfs_remove_group+0x12b/0x180 [ 133.018691][ T778] dpm_sysfs_remove+0x9d/0xb0 [ 133.023365][ T778] device_del+0x1a8/0xa50 [ 133.027687][ T778] ? __device_link_del+0x380/0x380 [ 133.032790][ T778] ? _raw_spin_unlock_irqrestore+0x5d/0x70 [ 133.038595][ T778] firmware_fallback_sysfs+0xa36/0xbd0 [ 133.044055][ T778] _request_firmware+0xe3a/0x1260 [ 133.049089][ T778] ? assign_fw+0x5f0/0x5f0 [ 133.053506][ T778] request_firmware_work_func+0xeb/0x240 [ 133.059134][ T778] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 133.065461][ T778] process_one_work+0x886/0x15d0 [ 133.070402][ T778] ? lock_sync+0x190/0x190 [ 133.074815][ T778] ? workqueue_congested+0x300/0x300 [ 133.080099][ T778] ? assign_work+0x1a0/0x250 [ 133.084685][ T778] worker_thread+0x8b9/0x1290 [ 133.089361][ T778] ? __kthread_parkme+0x14b/0x220 [ 133.094375][ T778] ? process_one_work+0x15d0/0x15d0 [ 133.099569][ T778] kthread+0x2c6/0x3a0 [ 133.103630][ T778] ? _raw_spin_unlock_irq+0x23/0x50 [ 133.108822][ T778] ? kthread_complete_and_exit+0x40/0x40 [ 133.114446][ T778] ret_from_fork+0x45/0x80 [ 133.118856][ T778] ? kthread_complete_and_exit+0x40/0x40 [ 133.124482][ T778] ret_from_fork_asm+0x11/0x20 [ 133.129250][ T778] [ 133.132509][ T778] Kernel Offset: disabled [ 133.136888][ T778] Rebooting in 86400 seconds..