./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor214882149 <...> Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. execve("./syz-executor214882149", ["./syz-executor214882149"], 0x7ffc508e7c70 /* 10 vars */) = 0 brk(NULL) = 0x5555568f0000 brk(0x5555568f0c40) = 0x5555568f0c40 arch_prctl(ARCH_SET_FS, 0x5555568f0300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor214882149", 4096) = 27 brk(0x555556911c40) = 0x555556911c40 brk(0x555556912000) = 0x555556912000 mprotect(0x7f6bbff5f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3602 attached , child_tidptr=0x5555568f05d0) = 3602 [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3603 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3603 attached [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3602] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3604 ./strace-static-x86_64: Process 3604 attached [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3606 ./strace-static-x86_64: Process 3606 attached ./strace-static-x86_64: Process 3605 attached [pid 3604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3604] setpgid(0, 0 [pid 3606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3604] <... setpgid resumed>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] <... prctl resumed>) = 0 [pid 3601] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3605 [pid 3606] setpgid(0, 0 [pid 3604] <... openat resumed>) = 3 [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... setpgid resumed>) = 0 [pid 3604] write(3, "1000", 4./strace-static-x86_64: Process 3607 attached [pid 3606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3604] <... write resumed>) = 4 ./strace-static-x86_64: Process 3608 attached [pid 3607] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3606] <... openat resumed>) = 3 [pid 3605] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3607 [pid 3604] close(3 [pid 3601] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3608 [pid 3607] <... prctl resumed>) = 0 [pid 3606] write(3, "1000", 4 [pid 3604] <... close resumed>) = 0 [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] setpgid(0, 0 [pid 3606] <... write resumed>) = 4 [pid 3604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3607] <... setpgid resumed>) = 0 [pid 3607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3601] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3609 [pid 3607] <... openat resumed>) = 3 [pid 3606] close(3 [pid 3604] <... openat resumed>) = 3 [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] write(3, "1000", 4 [pid 3606] <... close resumed>) = 0 [pid 3607] <... write resumed>) = 4 [pid 3604] ioctl(3, USB_RAW_IOCTL_INIT [pid 3607] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3601] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3610 [pid 3607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... openat resumed>) = 3 [pid 3606] <... openat resumed>) = 3 [pid 3604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 3610 attached [pid 3607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 ./strace-static-x86_64: Process 3609 attached [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... ioctl resumed>, 0) = 0 [pid 3606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3604] <... ioctl resumed>, 0) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3611 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3611 attached [pid 3606] <... ioctl resumed>, 0) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3614 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3615 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3615 attached ./strace-static-x86_64: Process 3614 attached [pid 3611] <... prctl resumed>) = 0 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] setpgid(0, 0 [pid 3615] <... prctl resumed>) = 0 [pid 3614] <... prctl resumed>) = 0 [pid 3611] <... setpgid resumed>) = 0 [pid 3615] setpgid(0, 0 [pid 3614] setpgid(0, 0 [pid 3615] <... setpgid resumed>) = 0 [pid 3614] <... setpgid resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... openat resumed>) = 3 [pid 3611] write(3, "1000", 4 [pid 3615] write(3, "1000", 4 [pid 3614] write(3, "1000", 4 [pid 3611] <... write resumed>) = 4 [pid 3615] <... write resumed>) = 4 [pid 3614] <... write resumed>) = 4 [pid 3611] close(3 [pid 3615] close(3 [pid 3614] close(3 [pid 3611] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3611] <... openat resumed>) = 3 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... openat resumed>) = 3 [pid 3615] ioctl(3, USB_RAW_IOCTL_INIT [pid 3614] ioctl(3, USB_RAW_IOCTL_INIT [pid 3611] ioctl(3, USB_RAW_IOCTL_INIT [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3614] <... ioctl resumed>, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE syzkaller login: [ 40.982729][ T142] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 41.002519][ T3323] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 41.013842][ T14] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.052543][ T139] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 41.062862][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 41.070512][ T3617] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.522655][ T142] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 41.534106][ T142] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.542125][ T142] usb 1-1: Product: syz [ 41.547055][ T142] usb 1-1: Manufacturer: syz [ 41.552668][ T14] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 41.561900][ T14] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3604] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 41.570494][ T142] usb 1-1: SerialNumber: syz [ 41.579997][ T14] usb 2-1: Product: syz [ 41.584858][ T14] usb 2-1: Manufacturer: syz [ 41.589858][ T14] usb 2-1: SerialNumber: syz [ 41.605726][ T3617] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0xfa) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 41.614977][ T6] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 41.625735][ T142] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 41.632618][ T3323] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 41.634711][ T14] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 41.643319][ T3323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.650991][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.659024][ T3323] usb 3-1: Product: syz [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [ 41.667884][ T3617] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.672096][ T3323] usb 3-1: Manufacturer: syz [ 41.693283][ T3617] usb 4-1: Product: syz [ 41.698788][ T3617] usb 4-1: Manufacturer: syz [ 41.702571][ T139] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 41.703903][ T3617] usb 4-1: SerialNumber: syz [ 41.717802][ T6] usb 5-1: Product: syz [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0xfa) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3615] <... ioctl resumed>, 0xfa) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3607] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3607] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3615] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3607] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3615] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3607] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3615] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3607] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 41.722587][ T3323] usb 3-1: SerialNumber: syz [ 41.722970][ T6] usb 5-1: Manufacturer: syz [ 41.727869][ T139] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.734705][ T6] usb 5-1: SerialNumber: syz [ 41.759692][ T139] usb 6-1: Product: syz [ 41.764289][ T139] usb 6-1: Manufacturer: syz [ 41.768998][ T139] usb 6-1: SerialNumber: syz [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0xfa) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 41.793158][ T3617] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 41.793319][ T3323] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 41.810454][ T6] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 41.833296][ T139] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3606] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3606] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3604] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3614] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 42.322683][ T142] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 42.332191][ T14] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3614] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 42.392655][ T3618] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 42.401875][ T3619] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3607] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3611] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3607] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [ 42.612636][ T3620] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 42.642645][ T3323] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3604] close(-1) = -1 EBADF (Bad file descriptor) [pid 3606] close(-1) = -1 EBADF (Bad file descriptor) [pid 3615] close(-1) = -1 EBADF (Bad file descriptor) [pid 3614] close(-1) = -1 EBADF (Bad file descriptor) [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3604] close(-1) = -1 EBADF (Bad file descriptor) [pid 3606] close(-1) = -1 EBADF (Bad file descriptor) [pid 3615] close(-1) = -1 EBADF (Bad file descriptor) [pid 3614] close(-1) = -1 EBADF (Bad file descriptor) [pid 3607] close(-1) = -1 EBADF (Bad file descriptor) [pid 3611] close(-1) = -1 EBADF (Bad file descriptor) [pid 3604] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3606] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3615] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3614] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3607] close(-1) = -1 EBADF (Bad file descriptor) [pid 3611] close(-1) = -1 EBADF (Bad file descriptor) [ 43.402691][ T14] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 43.410744][ T14] ath9k_htc: Failed to initialize the device [ 43.417707][ T142] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 43.425583][ T142] ath9k_htc: Failed to initialize the device [pid 3604] exit_group(0) = ? [pid 3604] +++ exited with 0 +++ [pid 3606] exit_group(0) = ? [ 43.482723][ T3618] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 43.489873][ T3618] ath9k_htc: Failed to initialize the device [ 43.496116][ T3619] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 43.503291][ T3619] ath9k_htc: Failed to initialize the device [pid 3606] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3604, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3624 [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3625 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 3625 attached [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] <... openat resumed>) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3624] write(3, "1000", 4 [pid 3625] close(3 [pid 3624] <... write resumed>) = 4 [pid 3625] <... close resumed>) = 0 [pid 3624] close(3 [pid 3625] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3624] <... close resumed>) = 0 [pid 3625] <... openat resumed>) = 3 [pid 3624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3625] ioctl(3, USB_RAW_IOCTL_INIT [pid 3624] <... openat resumed>) = 3 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_INIT [pid 3625] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0) = 0 [pid 3624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] exit_group(0) = ? [ 43.546869][ T6] usb 1-1: USB disconnect, device number 2 [ 43.547433][ T139] usb 2-1: USB disconnect, device number 2 [ 43.559049][ T6] usb 1-1: ath9k_htc: USB layer deinitialized [ 43.573665][ T139] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3615] +++ exited with 0 +++ [pid 3614] exit_group(0) = ? [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3614] +++ exited with 0 +++ [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3607] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3609] <... restart_syscall resumed>) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3628 ./strace-static-x86_64: Process 3628 attached [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3628] write(3, "1000", 4) = 4 [pid 3628] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3628] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3608] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [ 43.623936][ T3622] usb 5-1: USB disconnect, device number 2 [ 43.640099][ T22] usb 4-1: USB disconnect, device number 2 [ 43.646808][ T3620] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 43.655015][ T3622] usb 5-1: ath9k_htc: USB layer deinitialized [ 43.663059][ T3620] ath9k_htc: Failed to initialize the device [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 43.673491][ T22] usb 4-1: ath9k_htc: USB layer deinitialized [ 43.732788][ T3323] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 43.741565][ T3323] ath9k_htc: Failed to initialize the device [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3607] exit_group(0) = ? [pid 3607] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3607, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3611] exit_group(0 [pid 3632] ioctl(3, USB_RAW_IOCTL_INIT [pid 3611] <... exit_group resumed>) = ? [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3611] +++ exited with 0 +++ [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3611, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3634 ./strace-static-x86_64: Process 3634 attached [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 43.843802][ T3630] usb 3-1: USB disconnect, device number 2 [ 43.856098][ T3630] usb 3-1: ath9k_htc: USB layer deinitialized [ 43.874992][ T3617] usb 6-1: USB disconnect, device number 2 [ 43.885646][ T3617] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 43.962523][ T6] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 44.052619][ T139] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 44.072543][ T3622] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 44.123031][ T22] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 44.282533][ T3630] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 44.292526][ T3617] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 44.482660][ T6] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.491761][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.501007][ T6] usb 1-1: Product: syz [ 44.505446][ T6] usb 1-1: Manufacturer: syz [ 44.510242][ T6] usb 1-1: SerialNumber: syz [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 44.553153][ T6] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.662709][ T139] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.671810][ T139] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.680585][ T139] usb 2-1: Product: syz [ 44.685261][ T3622] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.694430][ T139] usb 2-1: Manufacturer: syz [ 44.699040][ T139] usb 2-1: SerialNumber: syz [ 44.704137][ T3622] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3625] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0xfa) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 44.712334][ T3622] usb 5-1: Product: syz [ 44.718840][ T3622] usb 5-1: Manufacturer: syz [ 44.723823][ T22] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.733052][ T3622] usb 5-1: SerialNumber: syz [ 44.738637][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.747898][ T22] usb 4-1: Product: syz [ 44.753109][ T22] usb 4-1: Manufacturer: syz [ 44.758071][ T22] usb 4-1: SerialNumber: syz [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0xfa) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 44.783196][ T139] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.792049][ T3622] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.813230][ T22] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 44.822708][ T3617] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0xfa) = 0 [ 44.837686][ T3617] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.846606][ T3617] usb 6-1: Product: syz [ 44.851313][ T3617] usb 6-1: Manufacturer: syz [ 44.856407][ T3617] usb 6-1: SerialNumber: syz [ 44.862726][ T3630] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 44.872009][ T3630] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.880185][ T3630] usb 3-1: Product: syz [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.884639][ T3630] usb 3-1: Manufacturer: syz [ 44.889551][ T3630] usb 3-1: SerialNumber: syz [ 44.923765][ T3617] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 44.943770][ T3630] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3624] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3624] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 45.132566][ T3633] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3628] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3625] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 45.502675][ T3617] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3629] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3628] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3625] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 45.582671][ T3622] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 45.592530][ T139] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 45.612689][ T22] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3624] close(-1) = -1 EBADF (Bad file descriptor) [pid 3632] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 45.782750][ T3630] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3624] close(-1) = -1 EBADF (Bad file descriptor) [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3634] close(-1) = -1 EBADF (Bad file descriptor) [pid 3624] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3625] close(-1) = -1 EBADF (Bad file descriptor) [pid 3628] close(-1) = -1 EBADF (Bad file descriptor) [pid 3629] close(-1) = -1 EBADF (Bad file descriptor) [ 46.202608][ T3633] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 46.209742][ T3633] ath9k_htc: Failed to initialize the device [pid 3634] close(-1) = -1 EBADF (Bad file descriptor) [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] close(-1) = -1 EBADF (Bad file descriptor) [pid 3625] close(-1) = -1 EBADF (Bad file descriptor) [pid 3628] close(-1) = -1 EBADF (Bad file descriptor) [ 46.354350][ T3619] usb 1-1: USB disconnect, device number 3 [ 46.367764][ T3619] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3629] close(-1) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 46.522713][ T3617] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 46.530972][ T3617] ath9k_htc: Failed to initialize the device [pid 3632] close(-1 [pid 3625] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3632] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3625] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3628] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3629] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3636 ./strace-static-x86_64: Process 3636 attached [ 46.692687][ T22] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 46.700073][ T22] ath9k_htc: Failed to initialize the device [ 46.706367][ T139] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 46.713450][ T3622] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 46.720392][ T3622] ath9k_htc: Failed to initialize the device [ 46.726895][ T139] ath9k_htc: Failed to initialize the device [ 46.729831][ T142] usb 6-1: USB disconnect, device number 3 [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3625] exit_group(0) = ? [pid 3628] exit_group(0) = ? [ 46.746628][ T142] usb 6-1: ath9k_htc: USB layer deinitialized [ 46.772573][ T3619] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3625] +++ exited with 0 +++ [pid 3628] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=1, si_stime=2} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3629] exit_group(0 [pid 3609] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3637 [pid 3603] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3638 ./strace-static-x86_64: Process 3637 attached ./strace-static-x86_64: Process 3638 attached [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3629] <... exit_group resumed>) = ? [ 46.810850][ T3620] usb 5-1: USB disconnect, device number 3 [ 46.811910][ T3618] usb 2-1: USB disconnect, device number 3 [ 46.831748][ T3618] usb 2-1: ath9k_htc: USB layer deinitialized [ 46.834624][ T3620] usb 5-1: ath9k_htc: USB layer deinitialized [ 46.844594][ T3630] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 46.851868][ T3630] ath9k_htc: Failed to initialize the device [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3629] +++ exited with 0 +++ [pid 3637] <... prctl resumed>) = 0 [pid 3637] setpgid(0, 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3637] <... setpgid resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3638] <... prctl resumed>) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3638] setpgid(0, 0 [pid 3637] <... openat resumed>) = 3 [pid 3608] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3639 [pid 3637] write(3, "1000", 4 [pid 3638] <... setpgid resumed>) = 0 [pid 3637] <... write resumed>) = 4 [pid 3637] close(3 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3637] <... close resumed>) = 0 [pid 3638] <... openat resumed>) = 3 [pid 3637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3638] write(3, "1000", 4 [pid 3637] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3639 attached [pid 3638] <... write resumed>) = 4 [pid 3637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3638] close(3 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3639] <... prctl resumed>) = 0 [pid 3638] <... close resumed>) = 0 [pid 3637] <... ioctl resumed>, 0) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... openat resumed>) = 3 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] ioctl(3, USB_RAW_IOCTL_INIT [pid 3639] write(3, "1000", 4 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... write resumed>) = 4 [pid 3638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3639] close(3 [pid 3638] <... ioctl resumed>, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... close resumed>) = 0 [pid 3639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 46.867166][ T3323] usb 4-1: USB disconnect, device number 3 [ 46.895642][ T3323] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3640] <... ioctl resumed>, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 47.010674][ T6] usb 3-1: USB disconnect, device number 3 [ 47.024509][ T6] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 4 [ 47.122610][ T142] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 47.292534][ T3618] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 47.302530][ T3620] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 47.302760][ T3619] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.319782][ T3619] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.328827][ T3619] usb 1-1: Product: syz [ 47.333524][ T3619] usb 1-1: Manufacturer: syz [ 47.338339][ T3619] usb 1-1: SerialNumber: syz [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 47.362712][ T3323] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 47.383304][ T3619] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.432868][ T6] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] <... ioctl resumed>, 0xfa) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 47.642796][ T142] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.652419][ T142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.661109][ T142] usb 6-1: Product: syz [ 47.665755][ T142] usb 6-1: Manufacturer: syz [ 47.670887][ T142] usb 6-1: SerialNumber: syz [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.723047][ T142] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3638] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0xfa) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.812651][ T3618] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.822126][ T3618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.830818][ T3618] usb 2-1: Product: syz [ 47.835533][ T3618] usb 2-1: Manufacturer: syz [ 47.840478][ T3618] usb 2-1: SerialNumber: syz [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 47.883220][ T3618] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3635] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 47.952652][ T6] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.962139][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.962813][ T3620] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 47.970343][ T3619] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 47.983596][ T3620] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.988970][ T6] usb 3-1: Product: syz [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 47.998252][ T3620] usb 5-1: Product: syz [ 48.000647][ T6] usb 3-1: Manufacturer: syz [ 48.004990][ T3323] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 48.010972][ T6] usb 3-1: SerialNumber: syz [ 48.020283][ T3620] usb 5-1: Manufacturer: syz [ 48.028638][ T3323] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.036912][ T3620] usb 5-1: SerialNumber: syz [ 48.043100][ T3323] usb 4-1: Product: syz [ 48.047284][ T3323] usb 4-1: Manufacturer: syz [pid 3640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] <... ioctl resumed>, 0xfa) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] <... ioctl resumed>, 0xfa) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3637] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3639] <... ioctl resumed>, 0) = 0 [pid 3637] <... ioctl resumed>, 0) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3639] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3637] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3639] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3637] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3639] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3637] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3639] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3637] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3639] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3637] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3639] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 48.051897][ T3323] usb 4-1: SerialNumber: syz [ 48.072973][ T6] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 48.123278][ T3620] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 48.132128][ T3323] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3636] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 48.322775][ T142] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3638] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3638] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.482687][ T3617] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] close(-1) = -1 EBADF (Bad file descriptor) [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 48.652658][ T6] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3635] close(-1) = -1 EBADF (Bad file descriptor) [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3639] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3639] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3636] close(-1) = -1 EBADF (Bad file descriptor) [ 48.872671][ T3620] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 48.881900][ T3323] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3638] close(-1) = -1 EBADF (Bad file descriptor) [pid 3636] close(-1) = -1 EBADF (Bad file descriptor) [ 49.082602][ T3619] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 49.089740][ T3619] ath9k_htc: Failed to initialize the device [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] close(-1) = -1 EBADF (Bad file descriptor) [ 49.211132][ T139] usb 1-1: USB disconnect, device number 4 [ 49.224792][ T139] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3638] close(-1) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3640] close(-1) = -1 EBADF (Bad file descriptor) [ 49.402552][ T142] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 49.409804][ T142] ath9k_htc: Failed to initialize the device [pid 3639] close(-1) = -1 EBADF (Bad file descriptor) [pid 3637] close(-1) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 49.537030][ T3618] usb 6-1: USB disconnect, device number 4 [ 49.557670][ T3618] usb 6-1: ath9k_htc: USB layer deinitialized [ 49.565034][ T3617] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 49.572044][ T3617] ath9k_htc: Failed to initialize the device [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 49.612607][ T139] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3639] close(-1) = -1 EBADF (Bad file descriptor) [pid 3637] close(-1) = -1 EBADF (Bad file descriptor) [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 49.714692][ T3633] usb 2-1: USB disconnect, device number 4 [ 49.722843][ T6] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 49.730111][ T6] ath9k_htc: Failed to initialize the device [ 49.740189][ T3633] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3645 [pid 3639] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3637] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3645] <... ioctl resumed>, 0) = 0 [pid 3637] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 49.868220][ T14] usb 3-1: USB disconnect, device number 4 [ 49.886011][ T14] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.932596][ T3618] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 49.972637][ T3323] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 72 [ 49.979607][ T3620] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 49.986686][ T3323] ath9k_htc: Failed to initialize the device [ 49.992884][ T3620] ath9k_htc: Failed to initialize the device [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3646 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3646 attached [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3637] exit_group(0 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3637] <... exit_group resumed>) = ? [pid 3646] <... openat resumed>) = 3 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3637] +++ exited with 0 +++ [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3646] ioctl(3, USB_RAW_IOCTL_INIT [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3646] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3648 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [ 50.088290][ T22] usb 4-1: USB disconnect, device number 4 [ 50.105645][ T22] usb 4-1: ath9k_htc: USB layer deinitialized [ 50.111940][ T3644] usb 5-1: USB disconnect, device number 4 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 50.142806][ T3633] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 50.150703][ T3644] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 72 [ 50.222588][ T139] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.232033][ T139] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.240197][ T139] usb 1-1: Product: syz [ 50.242528][ T14] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 50.244413][ T139] usb 1-1: Manufacturer: syz [ 50.256501][ T139] usb 1-1: SerialNumber: syz [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 4 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 50.303127][ T139] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 50.452707][ T3618] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.464199][ T3618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.472419][ T3618] usb 6-1: Product: syz [ 50.476882][ T3618] usb 6-1: Manufacturer: syz [ 50.481485][ T3618] usb 6-1: SerialNumber: syz [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.502755][ T3644] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 50.533030][ T3618] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 50.552604][ T22] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] <... ioctl resumed>, 0xfa) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 50.662669][ T3633] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.674509][ T3633] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.682940][ T3633] usb 2-1: Product: syz [ 50.687911][ T3633] usb 2-1: Manufacturer: syz [ 50.692896][ T3633] usb 2-1: SerialNumber: syz [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.743090][ T3633] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 50.762698][ T14] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 50.773206][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.781205][ T14] usb 3-1: Product: syz [ 50.786179][ T14] usb 3-1: Manufacturer: syz [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.791250][ T14] usb 3-1: SerialNumber: syz [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 50.843144][ T14] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3641] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3642] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0xfa) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.022718][ T3644] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.034423][ T3644] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.043382][ T3644] usb 5-1: Product: syz [ 51.048136][ T3644] usb 5-1: Manufacturer: syz [ 51.052590][ T139] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 51.053000][ T3644] usb 5-1: SerialNumber: syz [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3642] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 51.102611][ T3619] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 51.112031][ T3644] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0xfa) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 51.182627][ T22] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.191869][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.201003][ T22] usb 4-1: Product: syz [ 51.205443][ T22] usb 4-1: Manufacturer: syz [ 51.210045][ T22] usb 4-1: SerialNumber: syz [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3641] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 51.263043][ T22] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3643] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 51.382656][ T3633] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 51.412633][ T14] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3641] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 51.682630][ T3644] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3641] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 1856 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 52.032693][ T22] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3641] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 52.132620][ T139] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 52.139568][ T139] ath9k_htc: Failed to initialize the device [pid 3643] close(-1) = -1 EBADF (Bad file descriptor) [pid 3645] close(-1) = -1 EBADF (Bad file descriptor) [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 52.202845][ T3619] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 52.209859][ T3619] ath9k_htc: Failed to initialize the device [pid 3648] close(-1) = -1 EBADF (Bad file descriptor) [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3642] exit_group(0 [pid 3649] <... openat resumed>) = 3 [pid 3642] <... exit_group resumed>) = ? [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3649] ioctl(3, USB_RAW_IOCTL_INIT [pid 3642] +++ exited with 0 +++ [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3649] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3650 ./strace-static-x86_64: Process 3650 attached [pid 3649] <... ioctl resumed>, 0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 52.301643][ T3323] usb 1-1: USB disconnect, device number 5 [ 52.313774][ T3323] usb 1-1: ath9k_htc: USB layer deinitialized [ 52.331363][ T3620] usb 6-1: USB disconnect, device number 5 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3643] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 52.360084][ T3620] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3648] close(-1) = -1 EBADF (Bad file descriptor) [ 52.443088][ T14] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 52.450239][ T3633] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 52.457258][ T3633] ath9k_htc: Failed to initialize the device [ 52.464169][ T14] ath9k_htc: Failed to initialize the device [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] exit_group(0) = ? [pid 3651] write(3, "1000", 4 [pid 3645] +++ exited with 0 +++ [pid 3651] <... write resumed>) = 4 [pid 3646] close(-1 [pid 3651] close(3 [pid 3646] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3651] <... close resumed>) = 0 [pid 3651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3651] ioctl(3, USB_RAW_IOCTL_INIT [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 52.607927][ T6] usb 2-1: USB disconnect, device number 5 [ 52.625600][ T6] usb 2-1: ath9k_htc: USB layer deinitialized [ 52.636522][ T3630] usb 3-1: USB disconnect, device number 5 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3652 attached [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0 [pid 3605] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3652 [pid 3652] <... setpgid resumed>) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 52.656537][ T3630] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.752553][ T3323] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 52.760206][ T3620] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 52.762663][ T3644] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 52.774728][ T3644] ath9k_htc: Failed to initialize the device [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] close(-1) = -1 EBADF (Bad file descriptor) [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3653 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3653] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 52.907437][ T3617] usb 5-1: USB disconnect, device number 5 [ 52.926349][ T3617] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 53.032625][ T6] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.092601][ T22] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 53.100059][ T22] ath9k_htc: Failed to initialize the device [ 53.112725][ T3630] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] exit_group(0) = ? [pid 3646] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3654] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 53.260543][ T3618] usb 4-1: USB disconnect, device number 5 [ 53.282530][ T3617] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 53.290163][ T3618] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 72 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 4 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.412967][ T3620] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.422299][ T3620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.430428][ T3323] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.440332][ T3323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.448652][ T3323] usb 1-1: Product: syz [ 53.453388][ T3620] usb 6-1: Product: syz [ 53.457641][ T3620] usb 6-1: Manufacturer: syz [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 53.462375][ T3620] usb 6-1: SerialNumber: syz [ 53.467421][ T3323] usb 1-1: Manufacturer: syz [ 53.472031][ T3323] usb 1-1: SerialNumber: syz [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 53.513042][ T3620] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 53.553402][ T3323] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 53.572630][ T6] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.582008][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.590887][ T6] usb 2-1: Product: syz [ 53.596249][ T6] usb 2-1: Manufacturer: syz [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0xfa) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 72 [ 53.601030][ T6] usb 2-1: SerialNumber: syz [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.652948][ T6] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 53.661313][ T3618] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0xfa) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 53.712845][ T3630] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.724995][ T3630] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.733833][ T3630] usb 3-1: Product: syz [ 53.738081][ T3630] usb 3-1: Manufacturer: syz [ 53.743177][ T3630] usb 3-1: SerialNumber: syz [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 53.802762][ T3617] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 53.812020][ T3617] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.813305][ T3630] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 53.820432][ T3617] usb 5-1: Product: syz [ 53.833296][ T3617] usb 5-1: Manufacturer: syz [ 53.838284][ T3617] usb 5-1: SerialNumber: syz [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 53.883174][ T3617] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3651] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3654] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0xfa) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3649] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 54.182790][ T3618] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 54.192909][ T3618] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.201620][ T3618] usb 4-1: Product: syz [ 54.206348][ T3618] usb 4-1: Manufacturer: syz [ 54.210952][ T3618] usb 4-1: SerialNumber: syz [ 54.222745][ T3622] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3649] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3651] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 54.252665][ T6] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 54.262680][ T3620] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 54.263701][ T3618] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3653] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 54.462703][ T3617] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3652] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3652] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 54.602693][ T3630] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3651] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3649] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 1856 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3654] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3650] close(-1) = -1 EBADF (Bad file descriptor) [pid 3654] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3651] close(-1) = -1 EBADF (Bad file descriptor) [pid 3649] close(-1) = -1 EBADF (Bad file descriptor) [ 54.842653][ T3644] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3650] close(-1) = -1 EBADF (Bad file descriptor) [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3653] close(-1) = -1 EBADF (Bad file descriptor) [pid 3651] close(-1 [pid 3649] close(-1 [pid 3651] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3649] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3652] close(-1) = -1 EBADF (Bad file descriptor) [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3653] close(-1) = -1 EBADF (Bad file descriptor) [pid 3649] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3651] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3649] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3651] <... ioctl resumed>, 0x7ffe64976070) = 36 [ 55.243112][ T3622] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 55.250074][ T3622] ath9k_htc: Failed to initialize the device [ 55.322623][ T6] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 55.322752][ T3620] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 55.329785][ T6] ath9k_htc: Failed to initialize the device [ 55.337317][ T3620] ath9k_htc: Failed to initialize the device [pid 3652] close(-1) = -1 EBADF (Bad file descriptor) [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3654] close(-1 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3654] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3610] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3655 ./strace-static-x86_64: Process 3655 attached [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0 [pid 3653] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3655] <... setpgid resumed>) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3651] exit_group(0 [pid 3649] exit_group(0 [pid 3655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3651] <... exit_group resumed>) = ? [pid 3649] <... exit_group resumed>) = ? [ 55.459223][ T3618] usb 6-1: USB disconnect, device number 6 [ 55.468079][ T3618] usb 6-1: ath9k_htc: USB layer deinitialized [ 55.482865][ T3617] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 55.490153][ T3617] ath9k_htc: Failed to initialize the device [ 55.495457][ T22] usb 2-1: USB disconnect, device number 6 [pid 3655] <... ioctl resumed>, 0) = 0 [pid 3651] +++ exited with 0 +++ [pid 3649] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3656 [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3657 ./strace-static-x86_64: Process 3656 attached [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3656] <... prctl resumed>) = 0 [pid 3657] <... prctl resumed>) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3656] setpgid(0, 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3656] <... setpgid resumed>) = 0 [pid 3657] <... openat resumed>) = 3 [pid 3657] write(3, "1000", 4 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3657] <... write resumed>) = 4 [pid 3657] close(3 [pid 3656] <... openat resumed>) = 3 [pid 3657] <... close resumed>) = 0 [pid 3656] write(3, "1000", 4 [pid 3657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3656] <... write resumed>) = 4 [pid 3657] <... openat resumed>) = 3 [pid 3656] close(3 [pid 3657] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3656] <... close resumed>) = 0 [pid 3656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3657] <... ioctl resumed>, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... openat resumed>) = 3 [pid 3656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 55.508920][ T22] usb 2-1: ath9k_htc: USB layer deinitialized [ 55.515551][ T14] usb 1-1: USB disconnect, device number 6 [ 55.544022][ T14] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3654] close(-1) = -1 EBADF (Bad file descriptor) [pid 3653] exit_group(0) = ? [pid 3653] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3658 ./strace-static-x86_64: Process 3658 attached [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 55.652535][ T3630] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 55.660227][ T3630] ath9k_htc: Failed to initialize the device [ 55.688791][ T3323] usb 5-1: USB disconnect, device number 6 [ 55.705992][ T3323] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3659 ./strace-static-x86_64: Process 3659 attached [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.827276][ T139] usb 3-1: USB disconnect, device number 6 [ 55.854848][ T139] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3654] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 55.872559][ T3618] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 55.882990][ T3644] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 55.889980][ T3644] ath9k_htc: Failed to initialize the device [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 55.922514][ T22] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 55.962701][ T14] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 56.090213][ T3633] usb 4-1: USB disconnect, device number 6 [ 56.105692][ T3633] usb 4-1: ath9k_htc: USB layer deinitialized [ 56.112614][ T3323] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.232611][ T139] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.392703][ T3618] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.403342][ T3618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.411554][ T3618] usb 6-1: Product: syz [ 56.416715][ T3618] usb 6-1: Manufacturer: syz [ 56.421780][ T3618] usb 6-1: SerialNumber: syz [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 56.465546][ T3618] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 56.474159][ T3633] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 56.492622][ T14] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.502748][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.511304][ T14] usb 1-1: Product: syz [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 56.515802][ T14] usb 1-1: Manufacturer: syz [ 56.520693][ T14] usb 1-1: SerialNumber: syz [ 56.543057][ T22] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.552370][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.561126][ T22] usb 2-1: Product: syz [pid 3656] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 56.566006][ T22] usb 2-1: Manufacturer: syz [ 56.570807][ T22] usb 2-1: SerialNumber: syz [ 56.584421][ T14] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 56.633242][ T22] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3658] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0xfa) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 56.752796][ T3323] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.762058][ T3323] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.770705][ T3323] usb 5-1: Product: syz [ 56.775331][ T3323] usb 5-1: Manufacturer: syz [ 56.779950][ T3323] usb 5-1: SerialNumber: syz [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0xfa) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.842694][ T139] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 56.852574][ T3323] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 56.861088][ T139] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.872979][ T139] usb 3-1: Product: syz [ 56.877195][ T139] usb 3-1: Manufacturer: syz [ 56.881832][ T139] usb 3-1: SerialNumber: syz [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 56.933224][ T139] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0xfa) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3655] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 56.992704][ T3633] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 57.003080][ T3633] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.011078][ T3633] usb 4-1: Product: syz [ 57.015672][ T3633] usb 4-1: Manufacturer: syz [ 57.020641][ T3633] usb 4-1: SerialNumber: syz [pid 3655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 57.063162][ T3633] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 57.072574][ T3619] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.162630][ T14] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3657] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3657] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 57.382762][ T22] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3657] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3658] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3660] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3659] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3658] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3655] close(-1) = -1 EBADF (Bad file descriptor) [pid 3659] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 57.652744][ T3633] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 57.672698][ T3323] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3656] close(-1) = -1 EBADF (Bad file descriptor) [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 57.762770][ T3620] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3655] close(-1) = -1 EBADF (Bad file descriptor) [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3656] close(-1) = -1 EBADF (Bad file descriptor) [pid 3657] close(-1) = -1 EBADF (Bad file descriptor) [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3655] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3656] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 58.122608][ T3619] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 58.129595][ T3619] ath9k_htc: Failed to initialize the device [pid 3657] close(-1) = -1 EBADF (Bad file descriptor) [pid 3660] close(-1) = -1 EBADF (Bad file descriptor) [ 58.202625][ T14] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 58.209748][ T14] ath9k_htc: Failed to initialize the device [pid 3658] close(-1) = -1 EBADF (Bad file descriptor) [pid 3655] exit_group(0) = ? [pid 3655] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] close(-1) = -1 EBADF (Bad file descriptor) [ 58.298903][ T3644] usb 6-1: USB disconnect, device number 7 [ 58.321812][ T3644] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3656] exit_group(0) = ? [pid 3656] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3657] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3657] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 58.385552][ T3617] usb 1-1: USB disconnect, device number 7 [ 58.398764][ T3617] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] close(-1) = -1 EBADF (Bad file descriptor) [pid 3658] close(-1) = -1 EBADF (Bad file descriptor) [ 58.452682][ T22] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 58.459854][ T22] ath9k_htc: Failed to initialize the device [pid 3659] close(-1) = -1 EBADF (Bad file descriptor) [pid 3657] exit_group(0) = ? [pid 3657] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 58.622938][ T6] usb 2-1: USB disconnect, device number 7 [ 58.653375][ T6] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3658] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 58.682620][ T3633] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 58.689764][ T3633] ath9k_htc: Failed to initialize the device [ 58.695979][ T3644] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 58.762659][ T3323] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 58.770098][ T3323] ath9k_htc: Failed to initialize the device [ 58.772608][ T3617] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3664 attached , child_tidptr=0x5555568f05d0) = 3664 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3658] exit_group(0 [pid 3664] ioctl(3, USB_RAW_IOCTL_INIT [pid 3658] <... exit_group resumed>) = ? [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 58.852661][ T3620] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 58.859980][ T3620] ath9k_htc: Failed to initialize the device [ 58.870583][ T3618] usb 4-1: USB disconnect, device number 7 [ 58.884560][ T3618] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3658] +++ exited with 0 +++ [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] <... restart_syscall resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 58.909479][ T142] usb 5-1: USB disconnect, device number 7 [ 58.926324][ T142] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3605] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3667] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.991811][ T3647] usb 3-1: USB disconnect, device number 7 [ 59.000747][ T3647] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.032539][ T6] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 59.222728][ T3644] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 59.232190][ T3644] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.241676][ T3644] usb 6-1: Product: syz [ 59.246094][ T3644] usb 6-1: Manufacturer: syz [ 59.250700][ T3644] usb 6-1: SerialNumber: syz [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.293586][ T3644] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 59.302724][ T3618] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 59.310685][ T142] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 59.318368][ T3617] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 59.330878][ T3617] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] <... ioctl resumed>, 0xfa) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 72 [ 59.356581][ T3617] usb 1-1: Product: syz [ 59.360878][ T3617] usb 1-1: Manufacturer: syz [ 59.365995][ T3617] usb 1-1: SerialNumber: syz [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.413127][ T3617] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 59.422572][ T3647] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0xfa) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 59.562612][ T6] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 59.572019][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.581317][ T6] usb 2-1: Product: syz [ 59.585902][ T6] usb 2-1: Manufacturer: syz [ 59.591214][ T6] usb 2-1: SerialNumber: syz [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 59.643156][ T6] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 59.822745][ T3618] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 59.831901][ T3618] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.843839][ T3618] usb 4-1: Product: syz [ 59.848219][ T3618] usb 4-1: Manufacturer: syz [ 59.853057][ T3618] usb 4-1: SerialNumber: syz [ 59.862704][ T142] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0xfa) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 59.872350][ T142] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.880726][ T142] usb 5-1: Product: syz [ 59.885535][ T142] usb 5-1: Manufacturer: syz [ 59.890369][ T142] usb 5-1: SerialNumber: syz [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3661] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 59.913742][ T3618] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3661] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 59.962753][ T3644] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 59.972758][ T3647] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 59.981830][ T3647] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.990516][ T142] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 60.002689][ T3647] usb 3-1: Product: syz [ 60.006853][ T3647] usb 3-1: Manufacturer: syz [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3662] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0xfa) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 60.011518][ T3647] usb 3-1: SerialNumber: syz [ 60.016356][ T3617] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 60.063097][ T3647] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3663] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3663] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 60.232842][ T6] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3664] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3665] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.512726][ T14] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3661] close(-1) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3665] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 1856 [pid 3667] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] close(-1) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3667] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 60.582705][ T142] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3667] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 60.642713][ T3647] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3661] close(-1) = -1 EBADF (Bad file descriptor) [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3662] close(-1) = -1 EBADF (Bad file descriptor) [pid 3663] close(-1) = -1 EBADF (Bad file descriptor) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3661] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3663] close(-1) = -1 EBADF (Bad file descriptor) [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 61.002685][ T3644] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 61.010518][ T3644] ath9k_htc: Failed to initialize the device [pid 3664] close(-1) = -1 EBADF (Bad file descriptor) [ 61.082736][ T3617] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 61.089861][ T3617] ath9k_htc: Failed to initialize the device [pid 3661] exit_group(0) = ? [pid 3661] +++ exited with 0 +++ [pid 3665] close(-1) = -1 EBADF (Bad file descriptor) [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] exit_group(0) = ? [ 61.184761][ T3620] usb 6-1: USB disconnect, device number 8 [ 61.195313][ T3620] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3662] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3669 [pid 3663] ioctl(3, USB_RAW_IOCTL_EP_WRITE./strace-static-x86_64: Process 3669 attached , 0x7ffe64976070) = 36 [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3667] close(-1 [pid 3669] <... openat resumed>) = 3 [pid 3667] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 61.228700][ T3618] usb 1-1: USB disconnect, device number 8 [ 61.246593][ T3618] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] close(-1) = -1 EBADF (Bad file descriptor) [ 61.322651][ T6] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 61.330425][ T6] ath9k_htc: Failed to initialize the device [pid 3665] close(-1) = -1 EBADF (Bad file descriptor) [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3670 ./strace-static-x86_64: Process 3670 attached [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3667] close(-1) = -1 EBADF (Bad file descriptor) [pid 3670] close(3) = 0 [pid 3670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 61.445523][ T3323] usb 2-1: USB disconnect, device number 8 [ 61.464379][ T3323] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3665] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 61.562621][ T14] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 61.569601][ T14] ath9k_htc: Failed to initialize the device [pid 3667] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 61.642590][ T3620] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 61.642634][ T142] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 61.657375][ T3618] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 61.667537][ T142] ath9k_htc: Failed to initialize the device [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] exit_group(0) = ? [pid 3664] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3665] exit_group(0) = ? [ 61.722669][ T3647] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 61.729934][ T3647] ath9k_htc: Failed to initialize the device [ 61.745205][ T22] usb 4-1: USB disconnect, device number 8 [ 61.755198][ T22] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3665] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3672 attached , child_tidptr=0x5555568f05d0) = 3672 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 61.804709][ T139] usb 5-1: USB disconnect, device number 8 [ 61.824258][ T139] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 61.879673][ T3630] usb 3-1: USB disconnect, device number 8 [ 61.889116][ T3630] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.932719][ T3323] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 62.182602][ T3618] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 62.192176][ T3618] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.200675][ T3618] usb 1-1: Product: syz [ 62.205624][ T3618] usb 1-1: Manufacturer: syz [ 62.210252][ T3618] usb 1-1: SerialNumber: syz [ 62.212594][ T22] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 62.222698][ T139] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.252955][ T3620] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 62.262257][ T3620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.263035][ T3618] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 62.271341][ T3630] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 62.287934][ T3620] usb 6-1: Product: syz [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 62.301902][ T3620] usb 6-1: Manufacturer: syz [ 62.309518][ T3620] usb 6-1: SerialNumber: syz [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 62.373254][ T3620] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0xfa) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 62.542780][ T3323] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 62.551867][ T3323] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.560485][ T3323] usb 2-1: Product: syz [ 62.565155][ T3323] usb 2-1: Manufacturer: syz [ 62.569805][ T3323] usb 2-1: SerialNumber: syz [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 62.643620][ T3323] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3669] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 62.852700][ T3618] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 62.852917][ T22] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 62.871347][ T139] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 62.880728][ T139] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.889219][ T139] usb 5-1: Product: syz [ 62.893784][ T3630] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 62.902899][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.911002][ T22] usb 4-1: Product: syz [ 62.915871][ T3630] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.924111][ T139] usb 5-1: Manufacturer: syz [ 62.928721][ T139] usb 5-1: SerialNumber: syz [ 62.933634][ T3630] usb 3-1: Product: syz [ 62.937962][ T3630] usb 3-1: Manufacturer: syz [ 62.942831][ T22] usb 4-1: Manufacturer: syz [ 62.947620][ T22] usb 4-1: SerialNumber: syz [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 62.953365][ T3630] usb 3-1: SerialNumber: syz [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3672] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0xfa) = 0 [pid 3672] <... ioctl resumed>, 0xfa) = 0 [pid 3671] <... ioctl resumed>, 0xfa) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3672] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3671] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3673] <... ioctl resumed>, 0) = 0 [pid 3672] <... ioctl resumed>, 0) = 0 [pid 3671] <... ioctl resumed>, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3672] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3671] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3673] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3672] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3671] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3673] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3672] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3673] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3671] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3671] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3672] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3672] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3672] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3671] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3668] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 63.023495][ T139] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 63.033036][ T22] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 63.041893][ T3630] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 63.062720][ T3620] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3670] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 63.422846][ T3323] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3669] close(-1) = -1 EBADF (Bad file descriptor) [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3668] close(-1) = -1 EBADF (Bad file descriptor) [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3669] close(-1) = -1 EBADF (Bad file descriptor) [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3671] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3668] close(-1) = -1 EBADF (Bad file descriptor) [pid 3669] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 63.852760][ T22] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 63.862548][ T3622] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 63.872753][ T3631] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 63.882526][ T3618] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 63.889478][ T3618] ath9k_htc: Failed to initialize the device [pid 3670] close(-1) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3673] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3672] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3668] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3671] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3668] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 64.102591][ T139] usb 1-1: USB disconnect, device number 9 [ 64.115166][ T139] usb 1-1: ath9k_htc: USB layer deinitialized [ 64.124015][ T3620] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 64.131046][ T3620] ath9k_htc: Failed to initialize the device [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] close(-1) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3675] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 64.281476][ T142] usb 6-1: USB disconnect, device number 9 [ 64.294843][ T142] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3670] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3673] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] close(-1) = -1 EBADF (Bad file descriptor) [pid 3671] close(-1) = -1 EBADF (Bad file descriptor) [ 64.452929][ T3323] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 64.460080][ T3323] ath9k_htc: Failed to initialize the device [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3670] exit_group(0) = ? [ 64.582758][ T139] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3670] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3677 ./strace-static-x86_64: Process 3677 attached [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] close(-1) = -1 EBADF (Bad file descriptor) [pid 3672] close(-1) = -1 EBADF (Bad file descriptor) [pid 3671] close(-1) = -1 EBADF (Bad file descriptor) [ 64.633083][ T3630] usb 2-1: USB disconnect, device number 9 [ 64.644647][ T3630] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 64.702653][ T142] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3671] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 64.922761][ T3622] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 64.929970][ T3631] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 64.937434][ T22] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 64.945052][ T3622] ath9k_htc: Failed to initialize the device [ 64.951409][ T22] ath9k_htc: Failed to initialize the device [ 64.957991][ T3631] ath9k_htc: Failed to initialize the device [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 72 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] exit_group(0 [pid 3672] exit_group(0) = ? [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3673] <... exit_group resumed>) = ? [pid 3672] +++ exited with 0 +++ [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3679 attached [pid 3671] exit_group(0 [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3671] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3680 attached [pid 3679] <... prctl resumed>) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3671] +++ exited with 0 +++ [pid 3609] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3679 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3605] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3680 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [ 65.085188][ T3676] usb 5-1: USB disconnect, device number 9 [ 65.094880][ T3630] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 65.100817][ T3647] usb 3-1: USB disconnect, device number 9 [ 65.102527][ T3676] usb 5-1: ath9k_htc: USB layer deinitialized [ 65.122188][ T3678] usb 4-1: USB disconnect, device number 9 [ 65.126770][ T3647] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3682 attached , child_tidptr=0x5555568f05d0) = 3682 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... close resumed>) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3682] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3682] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.147889][ T3678] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 65.242617][ T142] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 65.252554][ T139] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 65.261600][ T139] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.269587][ T142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.277865][ T142] usb 6-1: Product: syz [ 65.277926][ T139] usb 1-1: Product: syz [ 65.282100][ T142] usb 6-1: Manufacturer: syz [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 65.286360][ T139] usb 1-1: Manufacturer: syz [ 65.295553][ T139] usb 1-1: SerialNumber: syz [ 65.297650][ T142] usb 6-1: SerialNumber: syz [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 65.343489][ T142] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 65.353206][ T139] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 65.522517][ T3647] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 65.552576][ T3676] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 65.602674][ T3678] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] <... ioctl resumed>, 0xfa) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [ 65.772644][ T3630] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 65.781995][ T3630] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.790697][ T3630] usb 2-1: Product: syz [ 65.795238][ T3630] usb 2-1: Manufacturer: syz [ 65.799857][ T3630] usb 2-1: SerialNumber: syz [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3675] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 65.866058][ T3630] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3675] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.912730][ T142] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3674] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 66.042620][ T3647] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 66.052876][ T3647] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.061468][ T3647] usb 3-1: Product: syz [ 66.062766][ T139] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 66.065728][ T3647] usb 3-1: Manufacturer: syz [ 66.080149][ T3647] usb 3-1: SerialNumber: syz [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.133362][ T3647] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 66.172752][ T3676] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 66.182142][ T3676] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.190478][ T3676] usb 5-1: Product: syz [ 66.194945][ T3678] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 66.204214][ T3676] usb 5-1: Manufacturer: syz [ 66.208802][ T3676] usb 5-1: SerialNumber: syz [ 66.213954][ T3678] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.222045][ T3678] usb 4-1: Product: syz [ 66.227914][ T3678] usb 4-1: Manufacturer: syz [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 66.232894][ T3678] usb 4-1: SerialNumber: syz [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0xfa) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3682] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3674] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 66.263136][ T3676] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 66.293313][ T3678] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] close(-1) = -1 EBADF (Bad file descriptor) [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3677] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 1856 [ 66.612824][ T3630] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] close(-1) = -1 EBADF (Bad file descriptor) [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3680] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3680] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] close(-1) = -1 EBADF (Bad file descriptor) [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.712666][ T3647] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] close(-1) = -1 EBADF (Bad file descriptor) [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3675] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3682] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3679] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.002562][ T142] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 67.009571][ T142] ath9k_htc: Failed to initialize the device [pid 3679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3682] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3679] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 67.062731][ T3631] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 67.082682][ T3678] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] close(-1) = -1 EBADF (Bad file descriptor) [ 67.148355][ T3622] usb 6-1: USB disconnect, device number 10 [ 67.158108][ T3622] usb 6-1: ath9k_htc: USB layer deinitialized [ 67.164671][ T139] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 67.171622][ T139] ath9k_htc: Failed to initialize the device [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3684 ./strace-static-x86_64: Process 3684 attached [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3684] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] close(-1) = -1 EBADF (Bad file descriptor) [ 67.305431][ T3676] usb 1-1: USB disconnect, device number 10 [ 67.327365][ T3676] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3677] close(-1) = -1 EBADF (Bad file descriptor) [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3680] close(-1) = -1 EBADF (Bad file descriptor) [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 67.562512][ T3622] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3677] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3679] close(-1) = -1 EBADF (Bad file descriptor) [pid 3682] close(-1) = -1 EBADF (Bad file descriptor) [ 67.652818][ T3630] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 67.660019][ T3630] ath9k_htc: Failed to initialize the device [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3680] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 67.702720][ T3676] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3677] exit_group(0) = ? [ 67.802546][ T3647] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 67.809782][ T3647] ath9k_htc: Failed to initialize the device [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3677] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3603] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3685 attached , child_tidptr=0x5555568f05d0) = 3685 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3679] close(-1) = -1 EBADF (Bad file descriptor) [pid 3682] close(-1) = -1 EBADF (Bad file descriptor) [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [ 67.847398][ T22] usb 2-1: USB disconnect, device number 10 [ 67.876108][ T22] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3605] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3686 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 67.937376][ T3618] usb 3-1: USB disconnect, device number 10 [ 67.952147][ T3618] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3679] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3682] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.132817][ T3678] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 68.140062][ T3631] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 68.147087][ T3678] ath9k_htc: Failed to initialize the device [ 68.153364][ T3622] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 68.162410][ T3622] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.162779][ T3631] ath9k_htc: Failed to initialize the device [ 68.177008][ T3622] usb 6-1: Product: syz [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] <... ioctl resumed>, 0xfa) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 68.181192][ T3622] usb 6-1: Manufacturer: syz [ 68.186046][ T3622] usb 6-1: SerialNumber: syz [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3682] exit_group(0 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3687 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 68.253245][ T3622] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 68.282867][ T22] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 68.296449][ T3323] usb 5-1: USB disconnect, device number 10 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3687 attached [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0 [pid 3682] <... exit_group resumed>) = ? [pid 3687] <... setpgid resumed>) = 0 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] +++ exited with 0 +++ [pid 3687] write(3, "1000", 4) = 4 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3687] close(3 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3687] <... close resumed>) = 0 [pid 3687] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3608] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3688 [pid 3687] <... openat resumed>) = 3 [pid 3687] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 3688 attached [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3688] setpgid(0, 0 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3688] <... setpgid resumed>) = 0 [pid 3687] <... ioctl resumed>, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... openat resumed>) = 3 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] write(3, "1000", 4 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... write resumed>) = 4 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 68.305987][ T3676] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 68.323540][ T3323] usb 5-1: ath9k_htc: USB layer deinitialized [ 68.331609][ T3676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3688] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3684] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 68.353544][ T3676] usb 1-1: Product: syz [ 68.357978][ T3676] usb 1-1: Manufacturer: syz [ 68.362647][ T3618] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 68.372069][ T3676] usb 1-1: SerialNumber: syz [ 68.378618][ T3620] usb 4-1: USB disconnect, device number 10 [ 68.389388][ T3620] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 68.413161][ T3676] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4 [ 68.712830][ T3323] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 68.792666][ T3620] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 68.882602][ T3618] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 68.894997][ T3618] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.903459][ T3618] usb 3-1: Product: syz [ 68.907845][ T3618] usb 3-1: Manufacturer: syz [ 68.912737][ T3618] usb 3-1: SerialNumber: syz [ 68.923065][ T22] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [pid 3686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0xfa) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3683] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.933961][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.942117][ T22] usb 2-1: Product: syz [ 68.947399][ T22] usb 2-1: Manufacturer: syz [ 68.952203][ T22] usb 2-1: SerialNumber: syz [ 68.953147][ T3618] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 68.972799][ T3622] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 9 [ 69.003458][ T22] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3684] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3684] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 69.162803][ T3676] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3687] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3684] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3687] <... ioctl resumed>, 0) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 69.302740][ T3323] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 69.313680][ T3323] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.321767][ T3323] usb 5-1: Product: syz [ 69.326749][ T3323] usb 5-1: Manufacturer: syz [ 69.331544][ T3323] usb 5-1: SerialNumber: syz [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 69.393450][ T3323] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 69.412719][ T3620] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 69.421820][ T3620] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.430235][ T3620] usb 4-1: Product: syz [ 69.434829][ T3620] usb 4-1: Manufacturer: syz [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0xfa) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 1856 [ 69.439441][ T3620] usb 4-1: SerialNumber: syz [pid 3686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3686] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.493120][ T3620] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 69.522654][ T3618] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3683] close(-1) = -1 EBADF (Bad file descriptor) [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3685] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3685] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 69.702907][ T139] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3684] close(-1) = -1 EBADF (Bad file descriptor) [pid 3683] close(-1) = -1 EBADF (Bad file descriptor) [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] close(-1) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3687] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 70.042851][ T3622] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 70.049842][ T3622] ath9k_htc: Failed to initialize the device [pid 3687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3686] close(-1) = -1 EBADF (Bad file descriptor) [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3684] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [ 70.132931][ T3323] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3683] exit_group(0) = ? [pid 3683] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3689 ./strace-static-x86_64: Process 3689 attached [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0 [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3689] <... setpgid resumed>) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3688] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_INIT [pid 3688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 70.198051][ T3620] usb 6-1: USB disconnect, device number 11 [ 70.204879][ T3676] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 70.211847][ T3676] ath9k_htc: Failed to initialize the device [ 70.223490][ T3620] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 70.252825][ T3631] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3685] close(-1) = -1 EBADF (Bad file descriptor) [pid 3686] close(-1) = -1 EBADF (Bad file descriptor) [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3684] exit_group(0) = ? [pid 3684] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3690 ./strace-static-x86_64: Process 3690 attached [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3690] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3690] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 70.399746][ T3678] usb 1-1: USB disconnect, device number 11 [ 70.414958][ T3678] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3685] close(-1) = -1 EBADF (Bad file descriptor) [pid 3686] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 70.602538][ T3618] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 70.609611][ T3618] ath9k_htc: Failed to initialize the device [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3685] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 70.662658][ T3620] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 70.695838][ T26] cfg80211: failed to load regulatory.db [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3686] exit_group(0) = ? [pid 3686] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3605] restart_syscall(<... resuming interrupted clone ...> [pid 3687] close(-1 [pid 3605] <... restart_syscall resumed>) = 0 [pid 3687] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 70.763757][ T139] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 70.763821][ T3647] usb 3-1: USB disconnect, device number 11 [ 70.770767][ T139] ath9k_htc: Failed to initialize the device [ 70.787286][ T3647] usb 3-1: ath9k_htc: USB layer deinitialized [ 70.802763][ T3678] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3688] close(-1) = -1 EBADF (Bad file descriptor) [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3692 ./strace-static-x86_64: Process 3692 attached [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] setpgid(0, 0) = 0 [pid 3687] close(-1 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3687] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3692] <... openat resumed>) = 3 [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [ 70.927555][ T26] usb 2-1: USB disconnect, device number 11 [ 70.949210][ T26] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] close(-1) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 72 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3687] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 71.162552][ T3647] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 71.163025][ T3323] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 71.177472][ T3323] ath9k_htc: Failed to initialize the device [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3688] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [ 71.282937][ T3620] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 71.292327][ T3620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.300678][ T3620] usb 6-1: Product: syz [ 71.305155][ T3620] usb 6-1: Manufacturer: syz [ 71.309763][ T3620] usb 6-1: SerialNumber: syz [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3687] exit_group(0) = ? [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3687] +++ exited with 0 +++ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3693 ./strace-static-x86_64: Process 3693 attached [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 71.332703][ T3631] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 71.339953][ T3631] ath9k_htc: Failed to initialize the device [ 71.363076][ T3620] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 71.371745][ T142] usb 5-1: USB disconnect, device number 11 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... prctl resumed>) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3693] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 71.384977][ T26] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 71.385259][ T142] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3688] exit_group(0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3688] <... exit_group resumed>) = ? [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3688] +++ exited with 0 +++ [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 71.442983][ T3678] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 71.454184][ T3678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.462281][ T3678] usb 1-1: Product: syz [ 71.467618][ T3678] usb 1-1: Manufacturer: syz [ 71.473402][ T14] usb 4-1: USB disconnect, device number 11 [ 71.473758][ T3678] usb 1-1: SerialNumber: syz [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] setpgid(0, 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] <... setpgid resumed>) = 0 [pid 3690] <... ioctl resumed>, 0xfa) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3690] <... ioctl resumed>, 0x7f6bbff6546c) = 9 [pid 3694] <... openat resumed>) = 3 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3694] write(3, "1000", 4 [pid 3690] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3694] <... write resumed>) = 4 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3694] close(3 [pid 3690] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3694] <... close resumed>) = 0 [pid 3690] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3694] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3694] <... openat resumed>) = 3 [pid 3690] <... ioctl resumed>, 0x7f6bbff654ac) = 13 [pid 3694] ioctl(3, USB_RAW_IOCTL_INIT [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7f6bbff654bc) = 14 [pid 3694] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 72 [ 71.491985][ T14] usb 4-1: ath9k_htc: USB layer deinitialized [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 71.523407][ T3678] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 71.682612][ T3647] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 71.692350][ T3647] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.701074][ T3647] usb 3-1: Product: syz [ 71.705436][ T3647] usb 3-1: Manufacturer: syz [ 71.710033][ T3647] usb 3-1: SerialNumber: syz [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 71.753074][ T3647] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 71.762704][ T142] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 71.902507][ T14] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3689] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0xfa) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 9 [ 72.002818][ T26] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 72.012242][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.020832][ T26] usb 2-1: Product: syz [ 72.025380][ T26] usb 2-1: Manufacturer: syz [ 72.029980][ T26] usb 2-1: SerialNumber: syz [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3689] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 72.092616][ T3620] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 72.103280][ T26] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3690] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3690] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3690] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 72.232744][ T3678] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 72.282615][ T142] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 72.291829][ T142] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.301609][ T142] usb 5-1: Product: syz [ 72.306407][ T142] usb 5-1: Manufacturer: syz [ 72.311208][ T142] usb 5-1: SerialNumber: syz [pid 3691] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 72.332597][ T3647] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 72.363080][ T142] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 72.422856][ T14] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 72.432568][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.440713][ T14] usb 4-1: Product: syz [ 72.444980][ T14] usb 4-1: Manufacturer: syz [ 72.449686][ T14] usb 4-1: SerialNumber: syz [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 72.502905][ T14] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] close(-1) = -1 EBADF (Bad file descriptor) [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3692] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] close(-1) = -1 EBADF (Bad file descriptor) [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 72.832878][ T3676] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] close(-1) = -1 EBADF (Bad file descriptor) [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3691] close(-1) = -1 EBADF (Bad file descriptor) [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3693] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [ 72.952697][ T142] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 1856 [pid 3694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3694] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3690] close(-1) = -1 EBADF (Bad file descriptor) [pid 3694] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3691] close(-1) = -1 EBADF (Bad file descriptor) [ 73.082600][ T14] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 73.172625][ T3620] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 73.179956][ T3620] ath9k_htc: Failed to initialize the device [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3690] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ [pid 3691] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3695 ./strace-static-x86_64: Process 3695 attached [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3695] setpgid(0, 0) = 0 [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3695] write(3, "1000", 4) = 4 [pid 3695] close(3) = 0 [pid 3695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [ 73.322689][ T3678] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 73.328487][ T3618] usb 6-1: USB disconnect, device number 12 [ 73.329612][ T3678] ath9k_htc: Failed to initialize the device [ 73.354509][ T3618] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3692] close(-1) = -1 EBADF (Bad file descriptor) [ 73.402667][ T3647] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 73.411430][ T3647] ath9k_htc: Failed to initialize the device [pid 3690] exit_group(0) = ? [pid 3690] +++ exited with 0 +++ [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3602] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3696] setpgid(0, 0) = 0 [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3696] write(3, "1000", 4) = 4 [pid 3696] close(3) = 0 [pid 3696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3696] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 73.471563][ T3631] usb 1-1: USB disconnect, device number 12 [ 73.483375][ T3631] usb 1-1: ath9k_htc: USB layer deinitialized [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3691] exit_group(0) = ? [pid 3691] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3605] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3697 ./strace-static-x86_64: Process 3697 attached [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3697] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3697] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3693] close(-1 [pid 3697] <... ioctl resumed>, 0) = 0 [pid 3693] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 73.546554][ T3323] usb 3-1: USB disconnect, device number 12 [ 73.564039][ T3323] usb 3-1: ath9k_htc: USB layer deinitialized [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] close(-1) = -1 EBADF (Bad file descriptor) [pid 3694] close(-1) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] close(-1) = -1 EBADF (Bad file descriptor) [ 73.722538][ T3618] usb 6-1: new high-speed USB device number 13 using dummy_hcd [pid 3692] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3694] close(-1) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 73.893388][ T3676] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 73.900470][ T3676] ath9k_htc: Failed to initialize the device [ 73.906741][ T3631] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3693] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 18 [ 73.942830][ T3323] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3692] exit_group(0) = ? [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3692] +++ exited with 0 +++ [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3698 ./strace-static-x86_64: Process 3698 attached [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... prctl resumed>) = 0 [pid 3698] setpgid(0, 0) = 0 [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3698] write(3, "1000", 4) = 4 [pid 3698] close(3) = 0 [pid 3698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3694] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 74.042703][ T142] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 74.051695][ T142] ath9k_htc: Failed to initialize the device [ 74.061749][ T6] usb 2-1: USB disconnect, device number 12 [ 74.071284][ T6] usb 2-1: ath9k_htc: USB layer deinitialized [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 4 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 8 [ 74.122590][ T14] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 74.129519][ T14] ath9k_htc: Failed to initialize the device [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3693] exit_group(0) = ? [pid 3693] +++ exited with 0 +++ [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568f05d0) = 3699 ./strace-static-x86_64: Process 3699 attached [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3699] setpgid(0, 0) = 0 [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3699] write(3, "1000", 4) = 4 [pid 3699] close(3) = 0 [pid 3699] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3699] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.194420][ T26] usb 5-1: USB disconnect, device number 12 [ 74.215210][ T26] usb 5-1: ath9k_htc: USB layer deinitialized [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3694] exit_group(0) = ? [ 74.252720][ T3618] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 74.262113][ T3618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.270857][ T3618] usb 6-1: Product: syz [ 74.275322][ T3618] usb 6-1: Manufacturer: syz [ 74.279918][ T3618] usb 6-1: SerialNumber: syz [pid 3695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3694] +++ exited with 0 +++ [pid 3695] <... ioctl resumed>, 0xfa) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3695] <... ioctl resumed>, 0) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 3700 attached , 0x7f6bbff6546c) = 9 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3608] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3700 [pid 3700] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3695] <... ioctl resumed>, 0x7f6bbff6547c) = 10 [pid 3700] <... prctl resumed>) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3700] setpgid(0, 0 [pid 3695] <... ioctl resumed>, 0x7f6bbff6548c) = 12 [pid 3700] <... setpgid resumed>) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3700] write(3, "1000", 4) = 4 [pid 3700] close(3) = 0 [pid 3700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.307356][ T3644] usb 4-1: USB disconnect, device number 12 [ 74.326122][ T3644] usb 4-1: ath9k_htc: USB layer deinitialized [ 74.343247][ T3618] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [ 74.482584][ T6] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [ 74.542749][ T3631] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 74.552189][ T3631] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.560411][ T3631] usb 1-1: Product: syz [ 74.564815][ T3323] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 74.573907][ T3631] usb 1-1: Manufacturer: syz [ 74.578515][ T3631] usb 1-1: SerialNumber: syz [ 74.583560][ T3323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7f6bbff6549c) = 11 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 74.591558][ T3323] usb 3-1: Product: syz [ 74.605767][ T3323] usb 3-1: Manufacturer: syz [ 74.610449][ T3323] usb 3-1: SerialNumber: syz [ 74.615304][ T26] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] <... ioctl resumed>, 0xfa) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 74.653353][ T3631] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 74.673323][ T3323] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 74.732641][ T3644] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3695] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 18 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 74.912555][ T3618] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 18 [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 9 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe64975030) = 9 [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 0 [ 75.002616][ T6] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 75.011688][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.021336][ T6] usb 2-1: Product: syz [ 75.025875][ T6] usb 2-1: Manufacturer: syz [ 75.030750][ T6] usb 2-1: SerialNumber: syz [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 72 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [ 75.083473][ T6] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 8 [ 75.252628][ T3644] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 75.262633][ T26] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 75.262716][ T3644] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.271664][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.271683][ T26] usb 5-1: Product: syz [ 75.271697][ T26] usb 5-1: Manufacturer: syz [ 75.296543][ T3644] usb 4-1: Product: syz [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 8 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0xfa) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6546c) = 9 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6547c) = 10 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6548c) = 12 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff6549c) = 11 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654ac) = 13 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f6bbff654bc) = 14 [ 75.296563][ T3644] usb 4-1: Manufacturer: syz [ 75.296577][ T3644] usb 4-1: SerialNumber: syz [ 75.303209][ T26] usb 5-1: SerialNumber: syz [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3697] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.354240][ T3644] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 75.363341][ T26] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3697] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 75.412791][ T3631] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 75.422509][ T3323] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3695] close(-1) = -1 EBADF (Bad file descriptor) [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3698] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3698] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3695] close(-1) = -1 EBADF (Bad file descriptor) [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.682556][ T6] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3696] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3700] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3695] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 36 [pid 3700] <... ioctl resumed>, 0x7ffe64975030) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 4096 [ 75.932850][ T3644] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 75.962564][ T3618] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 75.970098][ T3618] ath9k_htc: Failed to initialize the device [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3697] close(-1 [pid 3696] close(-1 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3699] <... ioctl resumed>, 0x7ffe64975030) = 1856 [pid 3699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3698] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3699] <... ioctl resumed>, 0x7ffe64976040) = 0 [pid 3699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe64975030) = 0 [pid 3695] exit_group(0) = ? [pid 3695] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3701 attached [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3700] <... ioctl resumed>, 0x7ffe64976070) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x5555568f05d0) = 3701 [pid 3701] <... prctl resumed>) = 0 [pid 3701] setpgid(0, 0) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3701] write(3, "1000", 4) = 4 [pid 3701] close(3) = 0 [pid 3701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe64976040) = 0 [pid 3701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe64976040) = 0 [ 76.112676][ T26] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 76.136134][ T3676] usb 6-1: USB disconnect, device number 13 [ 76.154440][ T3676] usb 6-1: ath9k_htc: USB layer deinitialized [pid 3701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3697] close(-1) = -1 EBADF (Bad file descriptor) [pid 3696] close(-1) = -1 EBADF (Bad file descriptor) [pid 3698] close(-1) = -1 EBADF (Bad file descriptor) [pid 3699] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3700] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffe64976070) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3696] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3697] <... ioctl resumed>, 0x7ffe64976070) = 36 [pid 3696] <... ioctl resumed>, 0x7ffe64976070) = 36 [ 76.442528][ T3323] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 76.449547][ T3323] ath9k_htc: Failed to initialize the device [ 76.456079][ T3631] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 76.463274][ T3631] ath9k_htc: Failed to initialize the device [ 76.482505][ C1] ================================================================== [ 76.490602][ C1] BUG: KASAN: use-after-free in ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 76.498415][ C1] Read of size 4 at addr ffff888025ff42e8 by task strace-static-x/3598 [ 76.507092][ C1] [ 76.509679][ C1] CPU: 1 PID: 3598 Comm: strace-static-x Not tainted 5.19.0-syzkaller-02858-ge2b542100719 #0 [ 76.519814][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 76.529939][ C1] Call Trace: [ 76.533202][ C1] [ 76.536113][ C1] dump_stack_lvl+0xcd/0x134 [ 76.540685][ C1] print_address_description.constprop.0.cold+0xeb/0x495 [ 76.547691][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 76.553045][ C1] kasan_report.cold+0xf4/0x1c6 [ 76.557903][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 76.563261][ C1] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 76.568504][ C1] ? cgroup_move_task+0x180/0x210 [ 76.573635][ C1] ? hif_usb_start+0xa0/0xa0 [ 76.578213][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 76.583144][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 76.588509][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 76.593697][ C1] dummy_timer+0x11f9/0x32b0 [ 76.598288][ C1] ? dummy_dequeue+0x500/0x500 [ 76.603042][ C1] ? dummy_dequeue+0x500/0x500 [ 76.607805][ C1] call_timer_fn+0x1a5/0x6b0 [ 76.612383][ C1] ? timer_fixup_activate+0x350/0x350 [ 76.617746][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 76.622587][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 76.627777][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 76.632966][ C1] ? dummy_dequeue+0x500/0x500 [ 76.637722][ C1] __run_timers.part.0+0x679/0xa80 [ 76.642826][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 76.647579][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 76.653213][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 76.658485][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 76.663327][ C1] run_timer_softirq+0xb3/0x1d0 [ 76.668167][ C1] __do_softirq+0x29b/0x9c2 [ 76.672667][ C1] __irq_exit_rcu+0x123/0x180 [ 76.677332][ C1] irq_exit_rcu+0x5/0x20 [ 76.681560][ C1] sysvec_apic_timer_interrupt+0x45/0xc0 [ 76.687185][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 76.693161][ C1] RIP: 0033:0x4e6c1a [ 76.697042][ C1] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 76.716731][ C1] RSP: 002b:00007ffc508e77f0 EFLAGS: 00000206 [ 76.722855][ C1] RAX: 0000000000000050 RBX: 0000000001bc34d0 RCX: 00000000004e6c1a [ 76.730818][ C1] RDX: 0000000000000058 RSI: 0000000000000e1a RDI: 000000000000420e [ 76.738863][ C1] RBP: 00007ffc508e78f0 R08: 000000000000420d R09: 0000000000000000 [ 76.746820][ C1] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000001bc34d0 [ 76.754778][ C1] R13: 00007ffc508e794c R14: 000000000000857f R15: 0000000000617180 [ 76.762830][ C1] [ 76.765835][ C1] [ 76.768140][ C1] The buggy address belongs to the physical page: [ 76.774534][ C1] page:ffffea000097fd00 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x25ff4 [ 76.784671][ C1] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 76.791772][ C1] raw: 00fff00000000000 0000000000000000 ffffea000097fd08 0000000000000000 [ 76.800343][ C1] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 76.809086][ C1] page dumped because: kasan: bad access detected [ 76.815479][ C1] page_owner tracks the page as freed [ 76.820828][ C1] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x40dc0(GFP_KERNEL|__GFP_COMP|__GFP_ZERO), pid 3631, tgid 3631 (kworker/1:8), ts 75433950793, free_ts 76463241155 [ 76.838619][ C1] get_page_from_freelist+0x1298/0x3b80 [ 76.844308][ C1] __alloc_pages+0x1c7/0x510 [ 76.848885][ C1] alloc_pages+0x1aa/0x310 [ 76.853288][ C1] kmalloc_order+0x34/0xf0 [ 76.857693][ C1] kmalloc_order_trace+0x13/0x120 [ 76.862705][ C1] wiphy_new_nm+0x6f0/0x2080 [ 76.867284][ C1] ieee80211_alloc_hw_nm+0x373/0x2270 [ 76.872644][ C1] ath9k_htc_probe_device+0x97/0x1f00 [ 76.878001][ C1] ath9k_htc_hw_init+0x31/0x60 [ 76.882755][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 76.888375][ C1] request_firmware_work_func+0x12c/0x230 [ 76.894258][ C1] process_one_work+0x996/0x1610 [ 76.899186][ C1] worker_thread+0x665/0x1080 [ 76.903855][ C1] kthread+0x2e9/0x3a0 [ 76.907926][ C1] ret_from_fork+0x1f/0x30 [ 76.912332][ C1] page last free stack trace: [ 76.916990][ C1] free_pcp_prepare+0x549/0xd20 [ 76.921828][ C1] free_unref_page+0x19/0x6a0 [ 76.926493][ C1] device_release+0x9f/0x240 [ 76.931165][ C1] kobject_put+0x1c8/0x540 [ 76.935595][ C1] put_device+0x1b/0x30 [ 76.939739][ C1] ath9k_htc_probe_device+0x1c7/0x1f00 [ 76.945184][ C1] ath9k_htc_hw_init+0x31/0x60 [ 76.949953][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 76.955577][ C1] request_firmware_work_func+0x12c/0x230 [ 76.961564][ C1] process_one_work+0x996/0x1610 [ 76.966493][ C1] worker_thread+0x665/0x1080 [ 76.971245][ C1] kthread+0x2e9/0x3a0 [ 76.975303][ C1] ret_from_fork+0x1f/0x30 [ 76.979708][ C1] [ 76.982013][ C1] Memory state around the buggy address: [ 76.987626][ C1] ffff888025ff4180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 76.995670][ C1] ffff888025ff4200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 77.003742][ C1] >ffff888025ff4280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 77.011788][ C1] ^ [ 77.019227][ C1] ffff888025ff4300: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 77.027363][ C1] ffff888025ff4380: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 77.035404][ C1] ================================================================== [ 77.043444][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 77.050009][ C1] CPU: 1 PID: 3598 Comm: strace-static-x Not tainted 5.19.0-syzkaller-02858-ge2b542100719 #0 [ 77.060144][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 77.070184][ C1] Call Trace: [ 77.073453][ C1] [ 77.076456][ C1] dump_stack_lvl+0xcd/0x134 [ 77.081041][ C1] panic+0x2d7/0x636 [ 77.084925][ C1] ? panic_print_sys_info.part.0+0x10b/0x10b [ 77.090897][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 77.096260][ C1] end_report.part.0+0x3f/0x7c [ 77.101016][ C1] kasan_report.cold+0x93/0x1c6 [ 77.105857][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 77.111226][ C1] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 77.116420][ C1] ? cgroup_move_task+0x180/0x210 [ 77.121957][ C1] ? hif_usb_start+0xa0/0xa0 [ 77.126537][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 77.131473][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 77.136840][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 77.142026][ C1] dummy_timer+0x11f9/0x32b0 [ 77.146620][ C1] ? dummy_dequeue+0x500/0x500 [ 77.151382][ C1] ? dummy_dequeue+0x500/0x500 [ 77.156143][ C1] call_timer_fn+0x1a5/0x6b0 [ 77.160722][ C1] ? timer_fixup_activate+0x350/0x350 [ 77.166088][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 77.170926][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 77.176289][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 77.181566][ C1] ? dummy_dequeue+0x500/0x500 [ 77.186322][ C1] __run_timers.part.0+0x679/0xa80 [ 77.191428][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 77.196183][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 77.201806][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 77.206995][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 77.211835][ C1] run_timer_softirq+0xb3/0x1d0 [ 77.217022][ C1] __do_softirq+0x29b/0x9c2 [ 77.221519][ C1] __irq_exit_rcu+0x123/0x180 [ 77.226186][ C1] irq_exit_rcu+0x5/0x20 [ 77.230415][ C1] sysvec_apic_timer_interrupt+0x45/0xc0 [ 77.236038][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 77.242007][ C1] RIP: 0033:0x4e6c1a [ 77.245890][ C1] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 77.265576][ C1] RSP: 002b:00007ffc508e77f0 EFLAGS: 00000206 [ 77.271630][ C1] RAX: 0000000000000050 RBX: 0000000001bc34d0 RCX: 00000000004e6c1a [ 77.279587][ C1] RDX: 0000000000000058 RSI: 0000000000000e1a RDI: 000000000000420e [ 77.287631][ C1] RBP: 00007ffc508e78f0 R08: 000000000000420d R09: 0000000000000000 [ 77.295589][ C1] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000001bc34d0 [ 77.303547][ C1] R13: 00007ffc508e794c R14: 000000000000857f R15: 0000000000617180 [ 77.311512][ C1] [ 77.315314][ C1] Kernel Offset: disabled [ 77.319623][ C1] Rebooting in 86400 seconds..