./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4015093965 <...> Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. execve("./syz-executor4015093965", ["./syz-executor4015093965"], 0x7ffce2dba3f0 /* 10 vars */) = 0 brk(NULL) = 0x555556b4a000 brk(0x555556b4ac40) = 0x555556b4ac40 arch_prctl(ARCH_SET_FS, 0x555556b4a300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor4015093965", 4096) = 28 brk(0x555556b6bc40) = 0x555556b6bc40 brk(0x555556b6c000) = 0x555556b6c000 mprotect(0x7f31ff931000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3618 attached , child_tidptr=0x555556b4a5d0) = 3618 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3619 attached [pid 3617] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3619 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3620 [pid 3617] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3621 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3621 attached [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3623 [pid 3619] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3622 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3620] <... prctl resumed>) = 0 [pid 3620] setpgid(0, 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3620] <... setpgid resumed>) = 0 [pid 3621] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3625 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3626 ./strace-static-x86_64: Process 3622 attached [pid 3624] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3620] <... openat resumed>) = 3 [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] write(3, "1000", 4./strace-static-x86_64: Process 3626 attached [pid 3622] setpgid(0, 0./strace-static-x86_64: Process 3623 attached [pid 3624] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3627 [pid 3622] <... setpgid resumed>) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3626] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3622] <... openat resumed>) = 3 [pid 3620] <... write resumed>) = 4 [pid 3620] close(3) = 0 [pid 3622] write(3, "1000", 4) = 4 [pid 3626] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3628 [pid 3622] close(3./strace-static-x86_64: Process 3625 attached [pid 3623] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3622] <... close resumed>) = 0 [pid 3620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3620] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3627 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3622] ioctl(3, USB_RAW_IOCTL_INIT [pid 3620] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 3629 attached ./strace-static-x86_64: Process 3628 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3625] <... prctl resumed>) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3627] <... prctl resumed>) = 0 [pid 3625] setpgid(0, 0 [pid 3623] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3629 [pid 3622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3629] <... prctl resumed>) = 0 [pid 3628] <... prctl resumed>) = 0 [pid 3627] setpgid(0, 0 [pid 3625] <... setpgid resumed>) = 0 [pid 3622] <... ioctl resumed>, 0) = 0 [pid 3620] <... ioctl resumed>, 0) = 0 [pid 3627] <... setpgid resumed>) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] setpgid(0, 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3625] <... openat resumed>) = 3 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] <... setpgid resumed>) = 0 [pid 3628] setpgid(0, 0 [pid 3627] <... openat resumed>) = 3 [pid 3625] write(3, "1000", 4 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3628] <... setpgid resumed>) = 0 [pid 3627] write(3, "1000", 4 [pid 3625] <... write resumed>) = 4 [pid 3629] <... openat resumed>) = 3 [pid 3627] <... write resumed>) = 4 [pid 3625] close(3 [pid 3629] write(3, "1000", 4 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3627] close(3 [pid 3625] <... close resumed>) = 0 [pid 3629] <... write resumed>) = 4 [pid 3628] <... openat resumed>) = 3 [pid 3627] <... close resumed>) = 0 [pid 3625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3629] close(3 [pid 3628] write(3, "1000", 4 [pid 3627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3625] <... openat resumed>) = 3 [pid 3629] <... close resumed>) = 0 [pid 3628] <... write resumed>) = 4 [pid 3627] <... openat resumed>) = 3 [pid 3625] ioctl(3, USB_RAW_IOCTL_INIT [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3628] close(3 [pid 3627] ioctl(3, USB_RAW_IOCTL_INIT [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] <... openat resumed>) = 3 [pid 3628] <... close resumed>) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT [pid 3628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3625] <... ioctl resumed>, 0) = 0 [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... openat resumed>) = 3 [pid 3627] <... ioctl resumed>, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3628] ioctl(3, USB_RAW_IOCTL_INIT [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] <... ioctl resumed>, 0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 syzkaller login: [ 43.967945][ T143] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 43.978059][ T3274] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 43.988734][ T14] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 43.998049][ T6] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 43.998272][ T22] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.013102][ T145] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.488212][ T143] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.497434][ T143] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.508113][ T14] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.517704][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.526094][ T6] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.535696][ T143] usb 2-1: Product: syz [ 44.540483][ T14] usb 4-1: Product: syz [ 44.545023][ T14] usb 4-1: Manufacturer: syz [ 44.549828][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.557918][ T143] usb 2-1: Manufacturer: syz [ 44.563109][ T143] usb 2-1: SerialNumber: syz [ 44.567904][ T14] usb 4-1: SerialNumber: syz [ 44.573888][ T6] usb 6-1: Product: syz [ 44.583639][ T6] usb 6-1: Manufacturer: syz [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3622] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3629] <... ioctl resumed>, 0xfa) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3622] <... ioctl resumed>, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3628] <... ioctl resumed>, 0xfa) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3628] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 44.590860][ T6] usb 6-1: SerialNumber: syz [ 44.608130][ T3274] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.617548][ T3274] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.628127][ T3274] usb 1-1: Product: syz [ 44.632687][ T3274] usb 1-1: Manufacturer: syz [pid 3628] <... ioctl resumed>, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3628] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3628] <... ioctl resumed>, 0x7f31ff9374ac) = 13 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7f31ff9374bc) = 14 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 44.637542][ T3274] usb 1-1: SerialNumber: syz [ 44.642815][ T145] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.649802][ T143] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.652437][ T22] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.661002][ T14] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.669985][ T145] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 44.688454][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.688752][ T6] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.696812][ T22] usb 5-1: Product: syz [ 44.716067][ T145] usb 3-1: Product: syz [ 44.720820][ T145] usb 3-1: Manufacturer: syz [ 44.728311][ T22] usb 5-1: Manufacturer: syz [ 44.733165][ T22] usb 5-1: SerialNumber: syz [pid 3620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [ 44.738696][ T145] usb 3-1: SerialNumber: syz [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3625] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0xfa) = 0 [pid 3625] <... ioctl resumed>, 0xfa) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3627] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3625] <... ioctl resumed>, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3627] <... ioctl resumed>, 0) = 0 [pid 3625] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3627] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3625] <... ioctl resumed>, 0x7f31ff93747c) = 10 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3627] <... ioctl resumed>, 0x7f31ff93747c) = 10 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3625] <... ioctl resumed>, 0x7f31ff9374ac) = 13 [pid 3627] <... ioctl resumed>, 0x7f31ff93748c) = 12 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3625] <... ioctl resumed>, 0x7f31ff9374bc) = 14 [pid 3627] <... ioctl resumed>, 0x7f31ff93749c) = 11 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.768829][ T3274] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.808762][ T145] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.829583][ T22] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3628] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3622] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 45.378069][ T14] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 45.388099][ T143] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 45.397973][ T3636] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3625] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3627] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3620] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3625] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3629] close(-1 [pid 3628] close(-1 [pid 3629] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3628] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3622] close(-1) = -1 EBADF (Bad file descriptor) [pid 3627] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [ 45.568135][ T3637] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 45.577234][ T3274] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 45.598045][ T22] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3625] close(-1) = -1 EBADF (Bad file descriptor) [pid 3620] close(-1) = -1 EBADF (Bad file descriptor) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3629] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3627] close(-1) = -1 EBADF (Bad file descriptor) [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3625] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3628] close(-1) = -1 EBADF (Bad file descriptor) [pid 3622] close(-1) = -1 EBADF (Bad file descriptor) [pid 3629] close(-1) = -1 EBADF (Bad file descriptor) [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3625] close(-1 [pid 3620] close(-1 [pid 3625] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3628] close(-1 [pid 3622] close(-1 [pid 3628] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3629] close(-1) = -1 EBADF (Bad file descriptor) [pid 3627] close(-1) = -1 EBADF (Bad file descriptor) [pid 3625] close(-1) = -1 EBADF (Bad file descriptor) [pid 3620] close(-1) = -1 EBADF (Bad file descriptor) [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3627] close(-1 [pid 3622] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3629] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3628] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3622] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3627] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 46.487978][ T3636] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 46.494913][ T14] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 46.501923][ T143] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 46.509449][ T3636] ath9k_htc: Failed to initialize the device [ 46.515631][ T143] ath9k_htc: Failed to initialize the device [ 46.522997][ T14] ath9k_htc: Failed to initialize the device [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3620] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3625] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3620] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3628] exit_group(0) = ? [pid 3622] exit_group(0 [pid 3628] +++ exited with 0 +++ [pid 3629] exit_group(0 [pid 3627] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3626] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3622] <... exit_group resumed>) = ? [pid 3629] <... exit_group resumed>) = ? [pid 3627] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3629] +++ exited with 0 +++ [pid 3622] +++ exited with 0 +++ [pid 3626] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3623] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...> [pid 3626] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3642 [pid 3623] restart_syscall(<... resuming interrupted clone ...> [pid 3619] <... restart_syscall resumed>) = 0 [pid 3623] <... restart_syscall resumed>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3623] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3643 [pid 3623] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3644 ./strace-static-x86_64: Process 3643 attached [ 46.616047][ T145] usb 6-1: USB disconnect, device number 2 [ 46.631621][ T3641] usb 4-1: USB disconnect, device number 2 [ 46.641432][ T145] usb 6-1: ath9k_htc: USB layer deinitialized [ 46.648395][ T22] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 46.655354][ T3637] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4 [pid 3643] <... ioctl resumed>, 0) = 0 [pid 3642] <... write resumed>) = 4 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] close(3./strace-static-x86_64: Process 3644 attached [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... close resumed>) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 46.662419][ T3274] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 46.667681][ T3641] usb 4-1: ath9k_htc: USB layer deinitialized [ 46.669591][ T22] ath9k_htc: Failed to initialize the device [ 46.688449][ T3274] ath9k_htc: Failed to initialize the device [ 46.694622][ T3637] ath9k_htc: Failed to initialize the device [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3642] <... openat resumed>) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] <... prctl resumed>) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] setpgid(0, 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... setpgid resumed>) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] exit_group(0 [pid 3620] exit_group(0 [pid 3625] <... exit_group resumed>) = ? [pid 3620] <... exit_group resumed>) = ? [ 46.721019][ T3640] usb 2-1: USB disconnect, device number 2 [ 46.740830][ T3640] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3620] +++ exited with 0 +++ [pid 3625] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3621] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3648 [pid 3618] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3649 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 3649 attached [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3648] setpgid(0, 0 [pid 3649] <... openat resumed>) = 3 [pid 3649] write(3, "1000", 4 [pid 3648] <... setpgid resumed>) = 0 [pid 3649] <... write resumed>) = 4 [pid 3649] close(3 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3649] <... close resumed>) = 0 [pid 3627] exit_group(0 [pid 3649] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3627] <... exit_group resumed>) = ? [pid 3649] <... openat resumed>) = 3 [pid 3648] <... openat resumed>) = 3 [pid 3627] +++ exited with 0 +++ [ 46.800834][ T3634] usb 3-1: USB disconnect, device number 2 [ 46.803884][ T3645] usb 1-1: USB disconnect, device number 2 [ 46.820993][ T3634] usb 3-1: ath9k_htc: USB layer deinitialized [ 46.829991][ T3645] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3649] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3648] write(3, "1000", 4 [pid 3624] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3648] <... write resumed>) = 4 [pid 3648] close(3) = 0 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3649] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3648] <... ioctl resumed>, 0) = 0 [pid 3624] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 3651 attached [pid 3624] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3651 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 46.856720][ T3646] usb 5-1: USB disconnect, device number 2 [ 46.899878][ T3646] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [ 47.137920][ T3640] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 47.157909][ T3641] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 47.158066][ T145] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 47.237934][ T3634] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 47.257969][ T3646] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 47.277955][ T3645] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 18 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0xfa) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [ 47.678227][ T3641] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.688328][ T3641] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.696348][ T3641] usb 4-1: Product: syz [ 47.701245][ T3641] usb 4-1: Manufacturer: syz [ 47.706318][ T3641] usb 4-1: SerialNumber: syz [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 47.748991][ T3641] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 47.758256][ T3634] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.758280][ T3640] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.767299][ T3634] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.781813][ T3640] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.796520][ T3640] usb 2-1: Product: syz [ 47.798064][ T3646] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.812250][ T3640] usb 2-1: Manufacturer: syz [ 47.817382][ T3646] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.818341][ T145] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.828357][ T3634] usb 3-1: Product: syz [ 47.837435][ T3640] usb 2-1: SerialNumber: syz [ 47.844137][ T3646] usb 5-1: Product: syz [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [ 47.845974][ T145] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.849309][ T3646] usb 5-1: Manufacturer: syz [ 47.859747][ T145] usb 6-1: Product: syz [ 47.865045][ T3634] usb 3-1: Manufacturer: syz [ 47.866902][ T145] usb 6-1: Manufacturer: syz [ 47.870496][ T3634] usb 3-1: SerialNumber: syz [ 47.880230][ T3646] usb 5-1: SerialNumber: syz [ 47.884508][ T145] usb 6-1: SerialNumber: syz [ 47.889888][ T3645] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0xfa) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3648] <... ioctl resumed>, 0x7f31ff9374ac) = 13 [pid 3642] <... ioctl resumed>, 0xfa) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3648] <... ioctl resumed>, 0x7f31ff9374bc) = 14 [pid 3642] <... ioctl resumed>, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [ 47.901568][ T3640] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 47.912644][ T3645] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.934113][ T3646] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 47.939987][ T3645] usb 1-1: Product: syz [ 47.946502][ T3645] usb 1-1: Manufacturer: syz [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7f31ff9374ac) = 13 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0xfa) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 47.967798][ T3645] usb 1-1: SerialNumber: syz [ 47.978831][ T145] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 47.978881][ T3634] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 48.048923][ T3645] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 48.468202][ T3641] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.528047][ T3646] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 48.568125][ T14] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] close(-1) = -1 EBADF (Bad file descriptor) [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] close(-1) = -1 EBADF (Bad file descriptor) [pid 3649] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] close(-1) = -1 EBADF (Bad file descriptor) [pid 3649] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3643] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 1856 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 48.778105][ T22] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 48.787159][ T3640] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [ 48.858045][ T3645] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3643] close(-1 [pid 3642] close(-1 [pid 3648] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3643] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3642] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3649] close(-1) = -1 EBADF (Bad file descriptor) [pid 3644] close(-1) = -1 EBADF (Bad file descriptor) [pid 3651] close(-1) = -1 EBADF (Bad file descriptor) [pid 3648] close(-1) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3643] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3642] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3644] close(-1) = -1 EBADF (Bad file descriptor) [pid 3651] close(-1) = -1 EBADF (Bad file descriptor) [pid 3648] close(-1) = -1 EBADF (Bad file descriptor) [pid 3643] close(-1 [pid 3642] close(-1 [pid 3643] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3642] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3649] close(-1) = -1 EBADF (Bad file descriptor) [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [ 49.527952][ T3641] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 49.534983][ T3641] ath9k_htc: Failed to initialize the device [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3642] close(-1 [pid 3643] close(-1) = -1 EBADF (Bad file descriptor) [pid 3642] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3649] close(-1) = -1 EBADF (Bad file descriptor) [ 49.608030][ T14] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 49.615236][ T3646] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 49.622527][ T14] ath9k_htc: Failed to initialize the device [ 49.629128][ T3646] ath9k_htc: Failed to initialize the device [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ [pid 3623] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3623] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 49.697228][ T3637] usb 4-1: USB disconnect, device number 3 [ 49.707610][ T3637] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ [pid 3624] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3624] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3653 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3653] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 49.745613][ T3274] usb 5-1: USB disconnect, device number 3 [ 49.759679][ T3274] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] exit_group(0) = ? [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3648] +++ exited with 0 +++ [pid 3643] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3654] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 49.810068][ T3634] usb 3-1: USB disconnect, device number 3 [ 49.825924][ T3634] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [ 49.858268][ T22] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 49.865248][ T3640] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 49.873429][ T22] ath9k_htc: Failed to initialize the device [ 49.879729][ T3640] ath9k_htc: Failed to initialize the device [ 49.928392][ T3645] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 49.936395][ T3645] ath9k_htc: Failed to initialize the device [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3642] exit_group(0) = ? [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3655 [pid 3642] +++ exited with 0 +++ [pid 3626] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3626] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3626] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3655 attached ) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3656] close(3 [pid 3655] <... prctl resumed>) = 0 [pid 3656] <... close resumed>) = 0 [pid 3655] setpgid(0, 0 [pid 3656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3655] <... setpgid resumed>) = 0 [pid 3656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [ 50.022701][ T145] usb 2-1: USB disconnect, device number 3 [ 50.041594][ T145] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3656] <... ioctl resumed>, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... openat resumed>) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3649] exit_group(0) = ? [pid 3655] ioctl(3, USB_RAW_IOCTL_INIT [pid 3649] +++ exited with 0 +++ [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3655] <... ioctl resumed>, 0) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3658 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3658 attached [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 50.064986][ T3647] usb 6-1: USB disconnect, device number 3 [ 50.083616][ T3647] usb 6-1: ath9k_htc: USB layer deinitialized [ 50.088215][ T3636] usb 1-1: USB disconnect, device number 3 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 50.120201][ T3636] usb 1-1: ath9k_htc: USB layer deinitialized [ 50.138043][ T3637] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 18 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.218102][ T3274] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 50.228133][ T3634] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 18 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.477984][ T3647] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 50.485566][ T145] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [ 50.527988][ T3636] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 4 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.748086][ T3634] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.757149][ T3634] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.758091][ T3637] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.768374][ T3634] usb 3-1: Product: syz [ 50.774594][ T3637] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.780305][ T3634] usb 3-1: Manufacturer: syz [ 50.786709][ T3637] usb 4-1: Product: syz [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [ 50.792172][ T3634] usb 3-1: SerialNumber: syz [ 50.795534][ T3637] usb 4-1: Manufacturer: syz [ 50.805655][ T3637] usb 4-1: SerialNumber: syz [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 50.838631][ T3634] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 50.848162][ T3274] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.857397][ T3274] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.866399][ T3637] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0xfa) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [ 50.893696][ T3274] usb 5-1: Product: syz [ 50.900550][ T3274] usb 5-1: Manufacturer: syz [ 50.907418][ T3274] usb 5-1: SerialNumber: syz [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 50.978805][ T3274] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 8 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 51.078086][ T3636] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.089686][ T3636] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.099928][ T3636] usb 1-1: Product: syz [ 51.104450][ T3636] usb 1-1: Manufacturer: syz [ 51.108216][ T145] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.109580][ T3636] usb 1-1: SerialNumber: syz [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] <... ioctl resumed>, 0x7f31ff93748c) = 12 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 51.118298][ T3647] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.135816][ T145] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.143909][ T3647] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.152384][ T145] usb 2-1: Product: syz [ 51.156761][ T145] usb 2-1: Manufacturer: syz [ 51.161564][ T3647] usb 6-1: Product: syz [ 51.165749][ T3647] usb 6-1: Manufacturer: syz [ 51.170777][ T145] usb 2-1: SerialNumber: syz [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0xfa) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3655] <... ioctl resumed>, 0xfa) = 0 [pid 3656] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3655] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3656] <... ioctl resumed>, 0x7f31ff93747c) = 10 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3655] <... ioctl resumed>, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3655] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3656] <... ioctl resumed>, 0x7f31ff9374bc) = 14 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 51.176165][ T3647] usb 6-1: SerialNumber: syz [ 51.188725][ T3636] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 51.228777][ T145] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 51.238625][ T3647] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3654] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.438052][ T3634] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 4096 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3652] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] close(-1) = -1 EBADF (Bad file descriptor) [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3652] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [ 51.658285][ T3637] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3653] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 51.708157][ T3274] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.767963][ T3636] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3652] close(-1) = -1 EBADF (Bad file descriptor) [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] close(-1) = -1 EBADF (Bad file descriptor) [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] close(-1) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3656] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [ 51.988129][ T145] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 51.997313][ T3647] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3654] close(-1) = -1 EBADF (Bad file descriptor) [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3656] close(-1 [pid 3655] close(-1) = -1 EBADF (Bad file descriptor) [pid 3656] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3654] close(-1) = -1 EBADF (Bad file descriptor) [pid 3652] close(-1) = -1 EBADF (Bad file descriptor) [pid 3653] close(-1) = -1 EBADF (Bad file descriptor) [pid 3658] close(-1) = -1 EBADF (Bad file descriptor) [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3652] close(-1) = -1 EBADF (Bad file descriptor) [pid 3653] close(-1) = -1 EBADF (Bad file descriptor) [ 52.487904][ T3634] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 52.495317][ T3634] ath9k_htc: Failed to initialize the device [pid 3658] close(-1) = -1 EBADF (Bad file descriptor) [pid 3655] close(-1) = -1 EBADF (Bad file descriptor) [pid 3656] close(-1) = -1 EBADF (Bad file descriptor) [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3621] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3659 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 ./strace-static-x86_64: Process 3659 attached [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [ 52.667761][ T3640] usb 3-1: USB disconnect, device number 4 [ 52.680101][ T3640] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3655] close(-1) = -1 EBADF (Bad file descriptor) [pid 3656] close(-1) = -1 EBADF (Bad file descriptor) [ 52.728530][ T3274] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 52.735509][ T3274] ath9k_htc: Failed to initialize the device [ 52.741715][ T3637] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 52.749341][ T3637] ath9k_htc: Failed to initialize the device [ 52.807897][ T3636] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 52.814863][ T3636] ath9k_htc: Failed to initialize the device [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ [pid 3623] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3623] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] exit_group(0) = ? [ 52.880349][ T22] usb 4-1: USB disconnect, device number 4 [ 52.894400][ T22] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3653] +++ exited with 0 +++ [pid 3624] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3624] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] exit_group(0) = ? [ 52.930556][ T3646] usb 5-1: USB disconnect, device number 4 [ 52.941999][ T3646] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3658] +++ exited with 0 +++ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3656] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3655] <... ioctl resumed>, 0x7ffd1aacafd0) = 8 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 52.992564][ T3645] usb 1-1: USB disconnect, device number 4 [ 53.008250][ T3645] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 18 [ 53.058084][ T3647] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 53.065067][ T3647] ath9k_htc: Failed to initialize the device [ 53.071335][ T145] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 53.078708][ T3640] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 53.086439][ T145] ath9k_htc: Failed to initialize the device [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] exit_group(0 [pid 3655] exit_group(0 [pid 3656] <... exit_group resumed>) = ? [pid 3655] <... exit_group resumed>) = ? [pid 3655] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3663] ioctl(3, USB_RAW_IOCTL_INIT [pid 3656] +++ exited with 0 +++ [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3626] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3626] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3626] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 53.211998][ T3657] usb 2-1: USB disconnect, device number 4 [ 53.247158][ T3657] usb 2-1: ath9k_htc: USB layer deinitialized [ 53.255623][ T3664] usb 6-1: USB disconnect, device number 4 [ 53.270317][ T3664] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.328291][ T22] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 53.357928][ T3646] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 18 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.398115][ T3645] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 72 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 4 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 8 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 53.648027][ T3664] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 53.655578][ T3657] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 53.718393][ T3640] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.727457][ T3640] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.736108][ T3640] usb 3-1: Product: syz [ 53.740437][ T3640] usb 3-1: Manufacturer: syz [ 53.745206][ T3640] usb 3-1: SerialNumber: syz [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 53.788722][ T3640] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [ 53.878028][ T3646] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.887117][ T3646] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.899152][ T3646] usb 5-1: Product: syz [ 53.904310][ T3646] usb 5-1: Manufacturer: syz [ 53.909352][ T3646] usb 5-1: SerialNumber: syz [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 53.948337][ T22] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.957541][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.959292][ T3646] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 53.968664][ T22] usb 4-1: Product: syz [ 53.983299][ T22] usb 4-1: Manufacturer: syz [ 53.989467][ T22] usb 4-1: SerialNumber: syz [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0xfa) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7f31ff93747c) = 10 [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7f31ff93748c) = 12 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7f31ff9374bc) = 14 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [ 53.998231][ T3645] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 54.008034][ T3645] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.016189][ T3645] usb 1-1: Product: syz [ 54.021004][ T3645] usb 1-1: Manufacturer: syz [ 54.025670][ T3645] usb 1-1: SerialNumber: syz [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0xfa) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7f31ff93747c) = 10 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.059126][ T22] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 54.098965][ T3645] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [ 54.258314][ T3664] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 54.267365][ T3664] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.275807][ T3664] usb 6-1: Product: syz [ 54.280711][ T3664] usb 6-1: Manufacturer: syz [ 54.285325][ T3664] usb 6-1: SerialNumber: syz [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] <... ioctl resumed>, 0xfa) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] <... ioctl resumed>, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7f31ff9374ac) = 13 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 54.308084][ T3657] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 54.317308][ T3657] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.326608][ T3657] usb 2-1: Product: syz [ 54.331593][ T3657] usb 2-1: Manufacturer: syz [ 54.336206][ T3657] usb 2-1: SerialNumber: syz [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0xfa) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7f31ff93749c) = 11 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 54.358804][ T3664] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 54.398823][ T3657] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3659] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 0 [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 4096 [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.518290][ T3640] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 54.547989][ T3646] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 4096 [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] close(-1) = -1 EBADF (Bad file descriptor) [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3660] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] close(-1) = -1 EBADF (Bad file descriptor) [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3660] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 54.778174][ T22] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [ 54.828153][ T3637] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3665] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] close(-1) = -1 EBADF (Bad file descriptor) [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] close(-1) = -1 EBADF (Bad file descriptor) [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3663] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 0 [pid 3659] close(-1) = -1 EBADF (Bad file descriptor) [pid 3661] close(-1) = -1 EBADF (Bad file descriptor) [ 55.098151][ T3664] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 55.138102][ T3657] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3665] close(-1) = -1 EBADF (Bad file descriptor) [pid 3663] close(-1) = -1 EBADF (Bad file descriptor) [pid 3659] close(-1) = -1 EBADF (Bad file descriptor) [pid 3661] close(-1) = -1 EBADF (Bad file descriptor) [pid 3660] close(-1) = -1 EBADF (Bad file descriptor) [pid 3662] close(-1) = -1 EBADF (Bad file descriptor) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3660] close(-1) = -1 EBADF (Bad file descriptor) [pid 3662] close(-1) = -1 EBADF (Bad file descriptor) [ 55.607912][ T3646] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 55.614896][ T3646] ath9k_htc: Failed to initialize the device [ 55.618070][ T3640] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 55.627926][ T3640] ath9k_htc: Failed to initialize the device [pid 3665] close(-1) = -1 EBADF (Bad file descriptor) [pid 3663] close(-1) = -1 EBADF (Bad file descriptor) [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3621] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3667 [pid 3661] exit_group(0) = ? ./strace-static-x86_64: Process 3667 attached [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3661] +++ exited with 0 +++ [pid 3667] <... openat resumed>) = 3 [pid 3624] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3667] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3667] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3624] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3667] <... ioctl resumed>, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... openat resumed>) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [ 55.758420][ T3636] usb 3-1: USB disconnect, device number 5 [ 55.771004][ T3634] usb 5-1: USB disconnect, device number 5 [ 55.782817][ T3636] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [ 55.818655][ T3634] usb 5-1: ath9k_htc: USB layer deinitialized [ 55.858101][ T3637] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [pid 3665] close(-1) = -1 EBADF (Bad file descriptor) [ 55.865037][ T22] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 55.872451][ T3637] ath9k_htc: Failed to initialize the device [ 55.879017][ T22] ath9k_htc: Failed to initialize the device [pid 3663] close(-1) = -1 EBADF (Bad file descriptor) [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 3623] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3623] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] exit_group(0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3662] <... exit_group resumed>) = ? [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 56.014057][ T3641] usb 4-1: USB disconnect, device number 5 [ 56.042024][ T3641] usb 4-1: ath9k_htc: USB layer deinitialized [ 56.044924][ T145] usb 1-1: USB disconnect, device number 5 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3670 attached , child_tidptr=0x555556b4a5d0) = 3670 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [ 56.066432][ T145] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.148032][ T3636] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 56.168048][ T3634] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 56.178004][ T3657] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 56.185027][ T3664] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [ 56.192941][ T3657] ath9k_htc: Failed to initialize the device [ 56.199233][ T3664] ath9k_htc: Failed to initialize the device [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ [pid 3626] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3626] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] exit_group(0) = ? [ 56.313573][ T3647] usb 6-1: USB disconnect, device number 5 [ 56.326536][ T3647] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3663] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3672 attached , child_tidptr=0x555556b4a5d0) = 3672 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 56.360376][ T3645] usb 2-1: USB disconnect, device number 5 [ 56.371833][ T3645] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.417910][ T3641] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [ 56.507935][ T145] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [ 56.668121][ T3636] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.678245][ T3636] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.686498][ T3636] usb 3-1: Product: syz [ 56.690874][ T3634] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.700427][ T3636] usb 3-1: Manufacturer: syz [ 56.705375][ T3636] usb 3-1: SerialNumber: syz [ 56.710053][ T3634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 9 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [ 56.722493][ T3634] usb 5-1: Product: syz [ 56.726674][ T3634] usb 5-1: Manufacturer: syz [ 56.731487][ T3634] usb 5-1: SerialNumber: syz [ 56.758773][ T3636] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3668] <... ioctl resumed>, 0x7f31ff93746c) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [ 56.767934][ T3647] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [ 56.798806][ T3634] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 56.807957][ T3645] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd1aac9f90) = 4 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 56.938107][ T3641] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.948130][ T3641] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.956139][ T3641] usb 4-1: Product: syz [ 56.960760][ T3641] usb 4-1: Manufacturer: syz [ 56.965372][ T3641] usb 4-1: SerialNumber: syz [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [ 57.018537][ T3641] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 18 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0xfa) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 9 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.098389][ T145] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 57.107461][ T145] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.115981][ T145] usb 1-1: Product: syz [ 57.120974][ T145] usb 1-1: Manufacturer: syz [ 57.125810][ T145] usb 1-1: SerialNumber: syz [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 72 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.170031][ T145] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3667] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3667] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.348033][ T14] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 57.368141][ T3647] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 57.378354][ T3647] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.386524][ T3647] usb 6-1: Product: syz [ 57.391742][ T3647] usb 6-1: Manufacturer: syz [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3668] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 8 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0xfa) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.396424][ T3647] usb 6-1: SerialNumber: syz [ 57.398057][ T3634] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 57.418158][ T3645] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 57.427552][ T3645] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.435629][ T3645] usb 2-1: Product: syz [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0xfa) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93746c) = 9 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93747c) = 10 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93748c) = 12 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff93749c) = 11 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374ac) = 13 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f31ff9374bc) = 14 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [ 57.440767][ T3647] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 57.449408][ T3645] usb 2-1: Manufacturer: syz [ 57.454024][ T3645] usb 2-1: SerialNumber: syz [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] close(-1) = -1 EBADF (Bad file descriptor) [ 57.509302][ T3645] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] close(-1) = -1 EBADF (Bad file descriptor) [pid 3669] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.618009][ T3641] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3670] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 57.908367][ T145] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3671] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 1856 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3668] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] <... ioctl resumed>, 0x7ffd1aacafa0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] close(-1) = -1 EBADF (Bad file descriptor) [ 58.198256][ T3647] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3672] <... ioctl resumed>, 0x7ffd1aac9f90) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 0 [ 58.258069][ T3664] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3671] close(-1) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 [pid 3669] close(-1) = -1 EBADF (Bad file descriptor) [ 58.408171][ T14] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 58.415134][ T14] ath9k_htc: Failed to initialize the device [pid 3672] close(-1) = -1 EBADF (Bad file descriptor) [pid 3670] close(-1) = -1 EBADF (Bad file descriptor) [ 58.488049][ T3634] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 58.495042][ T3634] ath9k_htc: Failed to initialize the device [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ [pid 3621] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3621] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3621] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556b4a5d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd1aacafa0) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd1aacafa0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] exit_group(0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3668] <... exit_group resumed>) = ? [pid 3671] <... ioctl resumed>, 0x7ffd1aacafd0) = 0 [pid 3668] +++ exited with 0 +++ [pid 3624] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3624] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd1aacafd0) = 8 ./strace-static-x86_64: Process 3674 attached [pid 3624] <... clone resumed>, child_tidptr=0x555556b4a5d0) = 3674 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 58.591811][ T3646] usb 3-1: USB disconnect, device number 6 [ 58.611231][ T3646] usb 3-1: ath9k_htc: USB layer deinitialized [ 58.626492][ T3645] usb 5-1: USB disconnect, device number 6 [ 58.647906][ T3641] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 58.648465][ T3645] usb 5-1: ath9k_htc: USB layer deinitialized [ 58.654873][ T3641] ath9k_htc: Failed to initialize the device [ 58.661000][ C0] ================================================================== [ 58.661008][ C0] BUG: KASAN: use-after-free in ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.661091][ C0] Read of size 4 at addr ffff8880736642f4 by task kworker/0:5/3641 [ 58.661104][ C0] [ 58.661109][ C0] CPU: 0 PID: 3641 Comm: kworker/0:5 Not tainted 5.19.0-rc6-syzkaller-00104-g72a8e05d4f66 #0 [ 58.661125][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 58.661135][ C0] Workqueue: events request_firmware_work_func [ 58.661156][ C0] Call Trace: [ 58.661162][ C0] [ 58.661169][ C0] dump_stack_lvl+0x1e3/0x2cb [ 58.661195][ C0] ? bfq_pos_tree_add_move+0x436/0x436 [ 58.661212][ C0] ? _printk+0xcf/0x10f [ 58.661226][ C0] ? __wake_up_klogd+0xd6/0x100 [ 58.661244][ C0] ? __wake_up_klogd+0xcd/0x100 [ 58.661261][ C0] ? panic+0x76e/0x76e [ 58.661276][ C0] ? _printk+0xcf/0x10f [ 58.661290][ C0] print_address_description+0x65/0x4b0 [ 58.661311][ C0] print_report+0xf4/0x210 [ 58.661327][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 58.661342][ C0] ? do_raw_spin_lock+0x148/0x360 [ 58.661361][ C0] ? ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.661376][ C0] kasan_report+0xfb/0x130 [ 58.661392][ C0] ? ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.661409][ C0] ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.661429][ C0] ? do_raw_spin_lock+0x148/0x360 [ 58.661447][ C0] ? ath9k_hif_usb_alloc_urbs+0xe90/0xe90 [ 58.661473][ C0] __usb_hcd_giveback_urb+0x369/0x530 [ 58.661493][ C0] dummy_timer+0x86b/0x3110 [ 58.661536][ C0] ? dummy_free_streams+0x320/0x320 [ 58.661553][ C0] ? trace_lock_release+0x7a/0x190 [ 58.661573][ C0] ? dummy_free_streams+0x320/0x320 [ 58.661590][ C0] call_timer_fn+0xf5/0x210 [ 58.661607][ C0] ? dummy_free_streams+0x320/0x320 [ 58.661622][ C0] ? __run_timers+0x980/0x980 [ 58.661638][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 58.661653][ C0] ? dummy_free_streams+0x320/0x320 [ 58.661668][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 58.661683][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 58.661706][ C0] ? dummy_free_streams+0x320/0x320 [ 58.661723][ C0] __run_timers+0x76a/0x980 [ 58.661743][ C0] ? trace_timer_cancel+0x210/0x210 [ 58.661760][ C0] ? print_irqtrace_events+0x220/0x220 [ 58.661779][ C0] run_timer_softirq+0x63/0xf0 [ 58.661794][ C0] __do_softirq+0x382/0x793 [ 58.661813][ C0] ? __irq_exit_rcu+0xec/0x170 [ 58.661833][ C0] ? __entry_text_end+0x1feabb/0x1feabb [ 58.661855][ C0] __irq_exit_rcu+0xec/0x170 [ 58.661869][ C0] ? irq_exit_rcu+0x20/0x20 [ 58.661887][ C0] irq_exit_rcu+0x5/0x20 [ 58.661901][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 58.661917][ C0] [ 58.661922][ C0] [ 58.661928][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 58.661944][ C0] RIP: 0010:console_trylock_spinning+0x3af/0x450 [ 58.661965][ C0] Code: 0f 84 4c ff ff ff e8 a0 f2 1b 00 fb 31 db eb 41 e8 96 f2 1b 00 e8 11 b5 bf 08 4d 85 ed 74 cd e8 87 f2 1b 00 fb bb 01 00 00 00 <48> c7 c7 e0 af 9f 8c 31 f6 ba 01 00 00 00 31 c9 41 b8 01 00 00 00 [ 58.661978][ C0] RSP: 0018:ffffc9000326f8a0 EFLAGS: 00000293 [ 58.661995][ C0] RAX: ffffffff816ba3f9 RBX: 0000000000000001 RCX: ffff888022728000 [ 58.662008][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.662017][ C0] RBP: ffffc9000326f968 R08: ffffffff816ba3b2 R09: fffffbfff1fa9814 [ 58.662029][ C0] R10: fffffbfff1fa9814 R11: 1ffffffff1fa9813 R12: 1ffff9200064df14 [ 58.662041][ C0] R13: 0000000000000200 R14: 0000000000000046 R15: dffffc0000000000 [ 58.662055][ C0] ? console_trylock_spinning+0x362/0x450 [ 58.662072][ C0] ? console_trylock_spinning+0x3a9/0x450 [ 58.662093][ C0] ? vprintk_emit+0x1e0/0x1e0 [ 58.662109][ C0] ? kobject_cleanup+0x421/0x470 [ 58.662129][ C0] ? ath9k_htc_probe_device+0xfe8/0x2090 [ 58.662150][ C0] vprintk_emit+0xb8/0x1e0 [ 58.662165][ C0] _printk+0xcf/0x10f [ 58.662180][ C0] ? ath9k_htc_beacon_init+0x400/0x400 [ 58.662197][ C0] ? ath9k_htc_hw_init+0x3d/0x70 [ 58.662213][ C0] ? panic+0x76e/0x76e [ 58.662228][ C0] ? usb_free_urb+0x9d/0x110 [ 58.662244][ C0] ? ath9k_hif_usb_alloc_urbs+0xe4d/0xe90 [ 58.662262][ C0] ath9k_htc_hw_init+0x64/0x70 [ 58.662278][ C0] ath9k_hif_usb_firmware_cb+0x250/0x4d0 [ 58.662296][ C0] request_firmware_work_func+0x198/0x270 [ 58.662313][ C0] ? ath9k_hif_request_firmware+0x4e0/0x4e0 [ 58.662331][ C0] ? request_firmware_nowait+0x450/0x450 [ 58.662349][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 58.662365][ C0] process_one_work+0x81c/0xd10 [ 58.662390][ C0] ? worker_detach_from_pool+0x260/0x260 [ 58.662409][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 58.662423][ C0] ? kthread_data+0x4d/0xc0 [ 58.662440][ C0] ? wq_worker_running+0x95/0x190 [ 58.662457][ C0] worker_thread+0xb14/0x1330 [ 58.662479][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 58.662501][ C0] kthread+0x266/0x300 [ 58.662516][ C0] ? rcu_lock_release+0x20/0x20 [ 58.662531][ C0] ? kthread_blkcg+0xd0/0xd0 [ 58.662548][ C0] ret_from_fork+0x1f/0x30 [ 58.662571][ C0] [ 58.662577][ C0] [ 58.662581][ C0] The buggy address belongs to the physical page: [ 58.662587][ C0] page:ffffea0001cd9900 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x73664 [ 58.662607][ C0] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 58.662628][ C0] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 58.662641][ C0] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 58.662648][ C0] page dumped because: kasan: bad access detected [ 58.662655][ C0] page_owner tracks the page as freed [ 58.662660][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x40dc0(GFP_KERNEL|__GFP_COMP|__GFP_ZERO), pid 3641, tgid 3641 (kworker/0:5), ts 57630670107, free_ts 58654842446 [ 58.662686][ C0] get_page_from_freelist+0x72b/0x7a0 [ 58.662712][ C0] __alloc_pages+0x259/0x560 [ 58.662726][ C0] kmalloc_order+0x41/0x150 [ 58.662741][ C0] kmalloc_order_trace+0x15/0x70 [ 58.662755][ C0] __kmalloc+0x26b/0x370 [ 58.662767][ C0] wiphy_new_nm+0x617/0x18f0 [ 58.662782][ C0] ieee80211_alloc_hw_nm+0x338/0x1e60 [ 58.662796][ C0] ath9k_htc_probe_device+0xaa/0x2090 [ 58.662812][ C0] ath9k_htc_hw_init+0x30/0x70 [ 58.662825][ C0] ath9k_hif_usb_firmware_cb+0x250/0x4d0 [ 58.662839][ C0] request_firmware_work_func+0x198/0x270 [ 58.662854][ C0] process_one_work+0x81c/0xd10 [ 58.662868][ C0] worker_thread+0xb14/0x1330 [ 58.662883][ C0] kthread+0x266/0x300 [ 58.662896][ C0] ret_from_fork+0x1f/0x30 [ 58.662909][ C0] page last free stack trace: [ 58.662914][ C0] free_pcp_prepare+0x812/0x900 [ 58.662929][ C0] free_unref_page+0x7d/0x390 [ 58.662943][ C0] free_large_kmalloc+0xeb/0x1a0 [ 58.662956][ C0] kfree+0x188/0x210 [ 58.662967][ C0] device_release+0x98/0x1c0 [ 58.662982][ C0] kobject_cleanup+0x235/0x470 [ 58.662997][ C0] ath9k_htc_probe_device+0xfe8/0x2090 [ 58.663011][ C0] ath9k_htc_hw_init+0x30/0x70 [ 58.663023][ C0] ath9k_hif_usb_firmware_cb+0x250/0x4d0 [ 58.663036][ C0] request_firmware_work_func+0x198/0x270 [ 58.663051][ C0] process_one_work+0x81c/0xd10 [ 58.663065][ C0] worker_thread+0xb14/0x1330 [ 58.663079][ C0] kthread+0x266/0x300 [ 58.663092][ C0] ret_from_fork+0x1f/0x30 [ 58.663106][ C0] [ 58.663109][ C0] Memory state around the buggy address: [ 58.663116][ C0] ffff888073664180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.663126][ C0] ffff888073664200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.663135][ C0] >ffff888073664280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.663142][ C0] ^ [ 58.663151][ C0] ffff888073664300: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.663160][ C0] ffff888073664380: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.663167][ C0] ================================================================== [ 58.663175][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 58.663182][ C0] CPU: 0 PID: 3641 Comm: kworker/0:5 Not tainted 5.19.0-rc6-syzkaller-00104-g72a8e05d4f66 #0 [ 58.663198][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 58.663206][ C0] Workqueue: events request_firmware_work_func [ 58.663223][ C0] Call Trace: [ 58.663228][ C0] [ 58.663233][ C0] dump_stack_lvl+0x1e3/0x2cb [ 58.663252][ C0] ? bfq_pos_tree_add_move+0x436/0x436 [ 58.663269][ C0] ? panic+0x76e/0x76e [ 58.663284][ C0] ? vscnprintf+0x59/0x80 [ 58.663301][ C0] panic+0x312/0x76e [ 58.663316][ C0] ? fb_is_primary_device+0xcc/0xcc [ 58.663331][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 58.663351][ C0] ? ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.663367][ C0] end_report+0x91/0xa0 [ 58.663382][ C0] kasan_report+0x108/0x130 [ 58.663399][ C0] ? ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.663417][ C0] ath9k_hif_usb_rx_cb+0x1120/0x1130 [ 58.663437][ C0] ? do_raw_spin_lock+0x148/0x360 [ 58.663456][ C0] ? ath9k_hif_usb_alloc_urbs+0xe90/0xe90 [ 58.663481][ C0] __usb_hcd_giveback_urb+0x369/0x530 [ 58.663500][ C0] dummy_timer+0x86b/0x3110 [ 58.663540][ C0] ? dummy_free_streams+0x320/0x320 [ 58.663557][ C0] ? trace_lock_release+0x7a/0x190 [ 58.663576][ C0] ? dummy_free_streams+0x320/0x320 [ 58.663591][ C0] call_timer_fn+0xf5/0x210 [ 58.663606][ C0] ? dummy_free_streams+0x320/0x320 [ 58.663622][ C0] ? __run_timers+0x980/0x980 [ 58.663639][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 58.663656][ C0] ? dummy_free_streams+0x320/0x320 [ 58.663671][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 58.663684][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 58.663707][ C0] ? dummy_free_streams+0x320/0x320 [ 58.663724][ C0] __run_timers+0x76a/0x980 [ 58.663742][ C0] ? trace_timer_cancel+0x210/0x210 [ 58.663759][ C0] ? print_irqtrace_events+0x220/0x220 [ 58.663777][ C0] run_timer_softirq+0x63/0xf0 [ 58.663791][ C0] __do_softirq+0x382/0x793 [ 58.663809][ C0] ? __irq_exit_rcu+0xec/0x170 [ 58.663826][ C0] ? __entry_text_end+0x1feabb/0x1feabb [ 58.663847][ C0] __irq_exit_rcu+0xec/0x170 [ 58.663861][ C0] ? irq_exit_rcu+0x20/0x20 [ 58.663879][ C0] irq_exit_rcu+0x5/0x20 [ 58.663893][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 58.663909][ C0] [ 58.663914][ C0] [ 58.663919][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 58.663935][ C0] RIP: 0010:console_trylock_spinning+0x3af/0x450 [ 58.663955][ C0] Code: 0f 84 4c ff ff ff e8 a0 f2 1b 00 fb 31 db eb 41 e8 96 f2 1b 00 e8 11 b5 bf 08 4d 85 ed 74 cd e8 87 f2 1b 00 fb bb 01 00 00 00 <48> c7 c7 e0 af 9f 8c 31 f6 ba 01 00 00 00 31 c9 41 b8 01 00 00 00 [ 58.663968][ C0] RSP: 0018:ffffc9000326f8a0 EFLAGS: 00000293 [ 58.663983][ C0] RAX: ffffffff816ba3f9 RBX: 0000000000000001 RCX: ffff888022728000 [ 58.663994][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.664003][ C0] RBP: ffffc9000326f968 R08: ffffffff816ba3b2 R09: fffffbfff1fa9814 [ 58.664015][ C0] R10: fffffbfff1fa9814 R11: 1ffffffff1fa9813 R12: 1ffff9200064df14 [ 58.664026][ C0] R13: 0000000000000200 R14: 0000000000000046 R15: dffffc0000000000 [ 58.664039][ C0] ? console_trylock_spinning+0x362/0x450 [ 58.664054][ C0] ? console_trylock_spinning+0x3a9/0x450 [ 58.664075][ C0] ? vprintk_emit+0x1e0/0x1e0 [ 58.664091][ C0] ? kobject_cleanup+0x421/0x470 [ 58.664111][ C0] ? ath9k_htc_probe_device+0xfe8/0x2090 [ 58.664130][ C0] vprintk_emit+0xb8/0x1e0 [ 58.664149][ C0] _printk+0xcf/0x10f [ 58.664163][ C0] ? ath9k_htc_beacon_init+0x400/0x400 [ 58.664180][ C0] ? ath9k_htc_hw_init+0x3d/0x70 [ 58.664195][ C0] ? panic+0x76e/0x76e [ 58.664210][ C0] ? usb_free_urb+0x9d/0x110 [ 58.664225][ C0] ? ath9k_hif_usb_alloc_urbs+0xe4d/0xe90 [ 58.664243][ C0] ath9k_htc_hw_init+0x64/0x70 [ 58.664259][ C0] ath9k_hif_usb_firmware_cb+0x250/0x4d0 [ 58.664278][ C0] request_firmware_work_func+0x198/0x270 [ 58.664295][ C0] ? ath9k_hif_request_firmware+0x4e0/0x4e0 [ 58.664312][ C0] ? request_firmware_nowait+0x450/0x450 [ 58.664330][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 58.664346][ C0] process_one_work+0x81c/0xd10 [ 58.664369][ C0] ? worker_detach_from_pool+0x260/0x260 [ 58.664386][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 58.664400][ C0] ? kthread_data+0x4d/0xc0 [ 58.664416][ C0] ? wq_worker_running+0x95/0x190 [ 58.664433][ C0] worker_thread+0xb14/0x1330 [ 58.664454][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 58.664475][ C0] kthread+0x266/0x300 [ 58.664489][ C0] ? rcu_lock_release+0x20/0x20 [ 58.664504][ C0] ? kthread_blkcg+0xd0/0xd0 [ 58.664520][ C0] ret_from_fork+0x1f/0x30 [ 58.664542][ C0] [ 58.664704][ C0] Kernel Offset: disabled [ 59.908236][ C0] Rebooting in 86400 seconds..