./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3198090745 <...> forked to background, child pid 3056 no interfaces have a carrier [ 93.796492][ T3057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.814336][ T3057] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 110.494533][ T124] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. execve("./syz-executor3198090745", ["./syz-executor3198090745"], 0x7ffd1064ba50 /* 10 vars */) = 0 brk(NULL) = 0x555556480000 brk(0x555556480c40) = 0x555556480c40 arch_prctl(ARCH_SET_FS, 0x555556480300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3198090745", 4096) = 28 brk(0x5555564a1c40) = 0x5555564a1c40 brk(0x5555564a2000) = 0x5555564a2000 mprotect(0x7f7431188000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564805d0) = 3492 ./strace-static-x86_64: Process 3492 attached [pid 3491] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3492] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3491] <... clone resumed>, child_tidptr=0x5555564805d0) = 3493 [pid 3491] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3492] <... clone resumed>, child_tidptr=0x5555564805d0) = 3494 ./strace-static-x86_64: Process 3494 attached [pid 3491] <... clone resumed>, child_tidptr=0x5555564805d0) = 3495 ./strace-static-x86_64: Process 3495 attached ./strace-static-x86_64: Process 3493 attached [pid 3491] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3494] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3495] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3494] <... prctl resumed>) = 0 [pid 3493] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3495] <... clone resumed>, child_tidptr=0x5555564805d0) = 3497 [pid 3491] <... clone resumed>, child_tidptr=0x5555564805d0) = 3496 [pid 3494] setpgid(0, 0 [pid 3491] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3494] <... setpgid resumed>) = 0 [pid 3494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3491] <... clone resumed>, child_tidptr=0x5555564805d0) = 3498 ./strace-static-x86_64: Process 3497 attached [pid 3494] <... openat resumed>) = 3 [pid 3491] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3494] write(3, "1000", 4) = 4 [pid 3494] close(3 [pid 3491] <... clone resumed>, child_tidptr=0x5555564805d0) = 3499 [pid 3494] <... close resumed>) = 0 [pid 3493] <... clone resumed>, child_tidptr=0x5555564805d0) = 3500 [pid 3494] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 3496 attached [pid 3497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3496] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3497] setpgid(0, 0) = 0 [pid 3494] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3500 attached ./strace-static-x86_64: Process 3499 attached ./strace-static-x86_64: Process 3498 attached [pid 3497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3499] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3497] <... openat resumed>) = 3 [pid 3496] <... clone resumed>, child_tidptr=0x5555564805d0) = 3501 [pid 3500] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3498] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3497] write(3, "1000", 4 [pid 3494] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 3501 attached [pid 3499] <... clone resumed>, child_tidptr=0x5555564805d0) = 3502 [pid 3497] <... write resumed>) = 4 [pid 3501] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3497] close(3 [pid 3494] <... ioctl resumed>, 0x7ffd002d0da0) = 0 ./strace-static-x86_64: Process 3502 attached [pid 3501] <... prctl resumed>) = 0 [pid 3500] <... prctl resumed>) = 0 [pid 3497] <... close resumed>) = 0 ./strace-static-x86_64: Process 3503 attached [pid 3502] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3501] setpgid(0, 0 [pid 3497] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3494] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3503] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3502] <... prctl resumed>) = 0 [pid 3501] <... setpgid resumed>) = 0 [pid 3500] setpgid(0, 0 [pid 3498] <... clone resumed>, child_tidptr=0x5555564805d0) = 3503 [pid 3497] <... openat resumed>) = 3 [pid 3502] setpgid(0, 0 [pid 3501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3497] ioctl(3, USB_RAW_IOCTL_INIT [pid 3503] <... prctl resumed>) = 0 [pid 3502] <... setpgid resumed>) = 0 [pid 3501] <... openat resumed>) = 3 [pid 3500] <... setpgid resumed>) = 0 [pid 3494] <... ioctl resumed>, 0) = 0 [pid 3503] setpgid(0, 0 [pid 3502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3501] write(3, "1000", 4 [pid 3500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... setpgid resumed>) = 0 [pid 3502] <... openat resumed>) = 3 [pid 3501] <... write resumed>) = 4 [pid 3500] <... openat resumed>) = 3 [pid 3497] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3494] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3502] write(3, "1000", 4 [pid 3501] close(3 [pid 3500] write(3, "1000", 4 [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... openat resumed>) = 3 [pid 3502] <... write resumed>) = 4 [pid 3501] <... close resumed>) = 0 [pid 3500] <... write resumed>) = 4 [pid 3497] <... ioctl resumed>, 0) = 0 [pid 3503] write(3, "1000", 4 [pid 3502] close(3 [pid 3501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3500] close(3 [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... write resumed>) = 4 [pid 3502] <... close resumed>) = 0 [pid 3501] <... openat resumed>) = 3 [pid 3500] <... close resumed>) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] close(3 [pid 3502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3501] ioctl(3, USB_RAW_IOCTL_INIT [pid 3500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... close resumed>) = 0 [pid 3502] <... openat resumed>) = 3 [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... openat resumed>) = 3 [pid 3503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3502] ioctl(3, USB_RAW_IOCTL_INIT [pid 3501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3500] ioctl(3, USB_RAW_IOCTL_INIT [pid 3503] <... openat resumed>) = 3 [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_INIT [pid 3501] <... ioctl resumed>, 0) = 0 [pid 3500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3500] <... ioctl resumed>, 0) = 0 [pid 3503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0) = 0 [pid 3502] <... ioctl resumed>, 0) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [ 128.562351][ T3147] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3500] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 128.612604][ T120] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 128.623000][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 128.632263][ T124] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 128.643256][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 128.654654][ T28] usb 6-1: new high-speed USB device number 2 using dummy_hcd [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3494] <... ioctl resumed>, 0x7ffd002cfd90) = 9 [pid 3497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3494] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3497] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 128.922924][ T3147] usb 1-1: config 8 has an invalid interface number: 184 but max is 0 [ 128.931450][ T3147] usb 1-1: config 8 has an invalid interface number: 100 but max is 0 [ 128.940218][ T3147] usb 1-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 128.949289][ T3147] usb 1-1: config 8 has 2 interfaces, different from the descriptor's value: 1 [ 128.958994][ T3147] usb 1-1: config 8 has no interface number 0 [ 128.965444][ T3147] usb 1-1: config 8 has no interface number 1 [ 128.971762][ T3147] usb 1-1: config 8 interface 184 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 128.985412][ T3147] usb 1-1: too many endpoints for config 8 interface 100 altsetting 231: 95, using maximum allowed: 30 [ 128.997034][ T3147] usb 1-1: config 8 interface 100 altsetting 231 bulk endpoint 0x9 has invalid maxpacket 32 [ 129.007681][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x9, skipping [ 129.013188][ T120] usb 3-1: config 8 has an invalid interface number: 184 but max is 0 [ 129.018826][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.027185][ T120] usb 3-1: config 8 has an invalid interface number: 100 but max is 0 [ 129.038051][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xE, skipping [ 129.046360][ T120] usb 3-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 129.046472][ T120] usb 3-1: config 8 has 2 interfaces, different from the descriptor's value: 1 [ 129.046597][ T120] usb 3-1: config 8 has no interface number 0 [ 129.057581][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.057731][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x4, skipping [ 129.066608][ T120] usb 3-1: config 8 has no interface number 1 [ 129.075874][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xA, skipping [ 129.081756][ T120] usb 3-1: config 8 interface 184 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 129.092835][ T3147] usb 1-1: config 8 interface 100 altsetting 231 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 129.092993][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xF, skipping [ 129.103926][ T120] usb 3-1: too many endpoints for config 8 interface 100 altsetting 231: 95, using maximum allowed: 30 [ 129.110093][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.121085][ T120] usb 3-1: config 8 interface 100 altsetting 231 bulk endpoint 0x9 has invalid maxpacket 32 [ 129.134233][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.145421][ T120] usb 3-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x9, skipping [ 129.156422][ T3147] usb 1-1: config 8 interface 100 altsetting 231 has 15 endpoint descriptors, different from the interface descriptor's value: 95 [ 129.167523][ T120] usb 3-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.167660][ T120] usb 3-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xE, skipping [ 129.178693][ T3147] usb 1-1: config 8 interface 100 has no altsetting 0 [ 129.188879][ T120] usb 3-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.199884][ T3147] usb 1-1: New USB device found, idVendor=07d1, idProduct=3a09, bcdDevice= 1.b3 [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3501] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3500] <... ioctl resumed>, 0x7ffd002cfd90) = 9 [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002cfd90) = 9 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002cfd90) = 9 [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] <... ioctl resumed>, 0x7ffd002cfd90) = 9 [ 129.210795][ T120] usb 3-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x4, skipping [ 129.224385][ T3147] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.235269][ T120] usb 3-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xA, skipping [ 129.283675][ T124] usb 2-1: config 8 has an invalid interface number: 184 but max is 0 [ 129.286468][ T120] usb 3-1: config 8 interface 100 altsetting 231 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 129.294468][ T124] usb 2-1: config 8 has an invalid interface number: 100 but max is 0 [ 129.305502][ T120] usb 3-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xF, skipping [ 129.313765][ T124] usb 2-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 129.324941][ T120] usb 3-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.333197][ T124] usb 2-1: config 8 has 2 interfaces, different from the descriptor's value: 1 [ 129.344340][ T120] usb 3-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.353011][ T124] usb 2-1: config 8 has no interface number 0 [ 129.353112][ T124] usb 2-1: config 8 has no interface number 1 [ 129.364035][ T120] usb 3-1: config 8 interface 100 altsetting 231 has 15 endpoint descriptors, different from the interface descriptor's value: 95 [ 129.373202][ T124] usb 2-1: config 8 interface 184 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3500] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3494] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 129.383976][ T120] usb 3-1: config 8 interface 100 has no altsetting 0 [ 129.390061][ T124] usb 2-1: too many endpoints for config 8 interface 100 altsetting 231: 95, using maximum allowed: 30 [ 129.396276][ T120] usb 3-1: New USB device found, idVendor=07d1, idProduct=3a09, bcdDevice= 1.b3 [ 129.409995][ T124] usb 2-1: config 8 interface 100 altsetting 231 bulk endpoint 0x9 has invalid maxpacket 32 [ 129.423140][ T120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3494] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 129.429922][ T124] usb 2-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x9, skipping [ 129.472763][ T6] usb 4-1: config 8 has an invalid interface number: 184 but max is 0 [ 129.479771][ T124] usb 2-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.488211][ T6] usb 4-1: config 8 has an invalid interface number: 100 but max is 0 [ 129.498959][ T124] usb 2-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xE, skipping [pid 3494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3503] <... ioctl resumed>, 0x7ffd002cfd90) = 9 [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [ 129.499103][ T124] usb 2-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.499246][ T124] usb 2-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x4, skipping [ 129.499375][ T124] usb 2-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xA, skipping [ 129.499508][ T124] usb 2-1: config 8 interface 100 altsetting 231 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 129.499668][ T124] usb 2-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xF, skipping [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3500] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [ 129.499814][ T124] usb 2-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.499949][ T124] usb 2-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.500083][ T124] usb 2-1: config 8 interface 100 altsetting 231 has 15 endpoint descriptors, different from the interface descriptor's value: 95 [ 129.500240][ T124] usb 2-1: config 8 interface 100 has no altsetting 0 [ 129.500445][ T124] usb 2-1: New USB device found, idVendor=07d1, idProduct=3a09, bcdDevice= 1.b3 [ 129.508931][ T6] usb 4-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 129.519920][ T124] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.530852][ T6] usb 4-1: config 8 has 2 interfaces, different from the descriptor's value: 1 [ 129.582684][ T25] usb 5-1: config 8 has an invalid interface number: 184 but max is 0 [ 129.586271][ T6] usb 4-1: config 8 has no interface number 0 [ 129.597353][ T25] usb 5-1: config 8 has an invalid interface number: 100 but max is 0 [ 129.610542][ T6] usb 4-1: config 8 has no interface number 1 [ 129.610668][ T6] usb 4-1: config 8 interface 184 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 129.617540][ T25] usb 5-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 129.626607][ T6] usb 4-1: too many endpoints for config 8 interface 100 altsetting 231: 95, using maximum allowed: 30 [ 129.626770][ T6] usb 4-1: config 8 interface 100 altsetting 231 bulk endpoint 0x9 has invalid maxpacket 32 [ 129.636234][ T25] usb 5-1: config 8 has 2 interfaces, different from the descriptor's value: 1 [ 129.643674][ T6] usb 4-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x9, skipping [ 129.643811][ T6] usb 4-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.652875][ T25] usb 5-1: config 8 has no interface number 0 [ 129.661032][ T6] usb 4-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xE, skipping [ 129.667466][ T25] usb 5-1: config 8 has no interface number 1 [ 129.675756][ T6] usb 4-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.681952][ T25] usb 5-1: config 8 interface 184 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 129.695202][ T6] usb 4-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x4, skipping [ 129.704072][ T25] usb 5-1: too many endpoints for config 8 interface 100 altsetting 231: 95, using maximum allowed: 30 [ 129.715374][ T6] usb 4-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xA, skipping [ 129.715516][ T6] usb 4-1: config 8 interface 100 altsetting 231 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 129.725756][ T25] usb 5-1: config 8 interface 100 altsetting 231 bulk endpoint 0x9 has invalid maxpacket 32 [ 129.734651][ T6] usb 4-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xF, skipping [ 129.734796][ T6] usb 4-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.745868][ T25] usb 5-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x9, skipping [ 129.756746][ T6] usb 4-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.763023][ T25] usb 5-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.774105][ T6] usb 4-1: config 8 interface 100 altsetting 231 has 15 endpoint descriptors, different from the interface descriptor's value: 95 [ 129.780396][ T25] usb 5-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xE, skipping [ 129.791445][ T6] usb 4-1: config 8 interface 100 has no altsetting 0 [ 129.791625][ T6] usb 4-1: New USB device found, idVendor=07d1, idProduct=3a09, bcdDevice= 1.b3 [ 129.804867][ T25] usb 5-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.815832][ T6] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.827124][ T25] usb 5-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x4, skipping [ 129.841050][ T28] usb 6-1: config 8 has an invalid interface number: 184 but max is 0 [ 129.849675][ T25] usb 5-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xA, skipping [ 129.859552][ T28] usb 6-1: config 8 has an invalid interface number: 100 but max is 0 [ 129.859684][ T28] usb 6-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 129.870791][ T25] usb 5-1: config 8 interface 100 altsetting 231 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 129.881791][ T28] usb 6-1: config 8 has 2 interfaces, different from the descriptor's value: 1 [ 129.893011][ T25] usb 5-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xF, skipping [ 129.903848][ T28] usb 6-1: config 8 has no interface number 0 [ 129.914891][ T25] usb 5-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 129.928481][ T28] usb 6-1: config 8 has no interface number 1 [ 129.939534][ T25] usb 5-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [ 129.946473][ T28] usb 6-1: config 8 interface 184 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 129.955590][ T25] usb 5-1: config 8 interface 100 altsetting 231 has 15 endpoint descriptors, different from the interface descriptor's value: 95 [ 129.966452][ T28] usb 6-1: too many endpoints for config 8 interface 100 altsetting 231: 95, using maximum allowed: 30 [pid 3500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3502] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3500] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3494] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [ 129.966617][ T28] usb 6-1: config 8 interface 100 altsetting 231 bulk endpoint 0x9 has invalid maxpacket 32 [ 129.974683][ T25] usb 5-1: config 8 interface 100 has no altsetting 0 [ 129.985600][ T28] usb 6-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x9, skipping [ 129.994199][ T25] usb 5-1: New USB device found, idVendor=07d1, idProduct=3a09, bcdDevice= 1.b3 [ 130.004743][ T28] usb 6-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [pid 3503] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [ 130.013120][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.021817][ T28] usb 6-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xE, skipping [ 130.201636][ T28] usb 6-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 130.212976][ T28] usb 6-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0x4, skipping [ 130.224167][ T28] usb 6-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xA, skipping [ 130.235440][ T28] usb 6-1: config 8 interface 100 altsetting 231 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 130.246845][ T28] usb 6-1: config 8 interface 100 altsetting 231 has a duplicate endpoint with address 0xF, skipping [ 130.258039][ T28] usb 6-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x80, skipping [ 130.269215][ T28] usb 6-1: config 8 interface 100 altsetting 231 has an invalid endpoint with address 0x0, skipping [pid 3500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3500] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 3500] exit_group(0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3500] <... exit_group resumed>) = ? [pid 3494] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3494] ioctl(3, USB_RAW_IOCTL_EP0_STALL, 0) = 0 [pid 3494] exit_group(0) = ? [pid 3500] +++ exited with 0 +++ [ 130.280475][ T28] usb 6-1: config 8 interface 100 altsetting 231 has 15 endpoint descriptors, different from the interface descriptor's value: 95 [ 130.294221][ T28] usb 6-1: config 8 interface 100 has no altsetting 0 [ 130.301299][ T28] usb 6-1: New USB device found, idVendor=07d1, idProduct=3a09, bcdDevice= 1.b3 [ 130.310761][ T28] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3502] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3497] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3493] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3500, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3494] +++ exited with 0 +++ [pid 3492] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3494, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3502] <... ioctl resumed>, 0) = 0 [pid 3501] <... ioctl resumed>, 0) = 0 [pid 3497] <... ioctl resumed>, 0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3501] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3497] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3502] <... ioctl resumed>, 0) = 0 [pid 3501] <... ioctl resumed>, 0) = 0 [pid 3497] <... ioctl resumed>, 0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3502] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3501] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3497] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3502] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3493] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3492] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3503] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3493] <... clone resumed>, child_tidptr=0x5555564805d0) = 3511 ./strace-static-x86_64: Process 3511 attached [pid 3511] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_STALL./strace-static-x86_64: Process 3512 attached [pid 3511] <... prctl resumed>) = 0 [pid 3503] <... ioctl resumed>, 0) = 0 [pid 3511] setpgid(0, 0 [pid 3492] <... clone resumed>, child_tidptr=0x5555564805d0) = 3512 [pid 3512] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3511] <... setpgid resumed>) = 0 [ 130.354779][ T124] usb 2-1: string descriptor 0 read error: -71 [ 130.392288][ T3147] usb 1-1: string descriptor 0 read error: -71 [pid 3503] exit_group(0 [pid 3512] <... prctl resumed>) = 0 [pid 3511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3512] setpgid(0, 0 [pid 3511] <... openat resumed>) = 3 [pid 3503] <... exit_group resumed>) = ? [pid 3512] <... setpgid resumed>) = 0 [pid 3511] write(3, "1000", 4) = 4 [pid 3511] close(3 [pid 3512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3511] <... close resumed>) = 0 [pid 3511] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3512] <... openat resumed>) = 3 [pid 3511] <... openat resumed>) = 3 [pid 3511] ioctl(3, USB_RAW_IOCTL_INIT [pid 3512] write(3, "1000", 4 [pid 3511] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3512] <... write resumed>) = 4 [pid 3511] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3512] close(3 [pid 3511] <... ioctl resumed>, 0) = 0 [pid 3503] +++ exited with 0 +++ [pid 3512] <... close resumed>) = 0 [pid 3511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3511] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3498] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3503, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3512] <... openat resumed>) = 3 [pid 3511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3498] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3512] ioctl(3, USB_RAW_IOCTL_INIT [pid 3498] <... clone resumed>, child_tidptr=0x5555564805d0) = 3514 ./strace-static-x86_64: Process 3514 attached [pid 3514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3512] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3514] setpgid(0, 0 [pid 3512] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3514] <... setpgid resumed>) = 0 [pid 3514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3512] <... ioctl resumed>, 0) = 0 [pid 3514] write(3, "1000", 4) = 4 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3514] close(3) = 0 [pid 3512] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3514] <... openat resumed>) = 3 [pid 3514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [ 130.482605][ T25] usb 5-1: string descriptor 0 read error: -71 [pid 3514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3501] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3497] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 3501] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 3497] ioctl(3, USB_RAW_IOCTL_EP0_STALL [pid 3502] <... ioctl resumed>, 0) = 0 [pid 3501] <... ioctl resumed>, 0) = 0 [pid 3497] <... ioctl resumed>, 0) = 0 [pid 3502] exit_group(0 [pid 3501] exit_group(0 [pid 3497] exit_group(0 [pid 3502] <... exit_group resumed>) = ? [pid 3501] <... exit_group resumed>) = ? [pid 3497] <... exit_group resumed>) = ? [pid 3502] +++ exited with 0 +++ [pid 3501] +++ exited with 0 +++ [pid 3499] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3502, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3497] +++ exited with 0 +++ [pid 3496] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3496] restart_syscall(<... resuming interrupted clone ...> [pid 3495] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3497, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3496] <... restart_syscall resumed>) = 0 [pid 3495] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564805d0) = 3519 [pid 3499] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3496] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3499] <... clone resumed>, child_tidptr=0x5555564805d0) = 3520 [pid 3496] <... clone resumed>, child_tidptr=0x5555564805d0) = 3521 ./strace-static-x86_64: Process 3521 attached ./strace-static-x86_64: Process 3519 attached ./strace-static-x86_64: Process 3520 attached [pid 3521] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3519] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3521] <... prctl resumed>) = 0 [pid 3519] <... prctl resumed>) = 0 [pid 3521] setpgid(0, 0 [pid 3520] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3519] setpgid(0, 0 [pid 3521] <... setpgid resumed>) = 0 [pid 3519] <... setpgid resumed>) = 0 [pid 3521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3520] <... prctl resumed>) = 0 [ 130.675303][ T28] usb 6-1: string descriptor 0 read error: -71 [ 130.703415][ T6] usb 4-1: string descriptor 0 read error: -71 [ 130.713039][ T120] usb 3-1: string descriptor 0 read error: -71 [pid 3519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3521] <... openat resumed>) = 3 [pid 3519] <... openat resumed>) = 3 [pid 3521] write(3, "1000", 4 [pid 3520] setpgid(0, 0 [pid 3519] write(3, "1000", 4 [pid 3521] <... write resumed>) = 4 [pid 3520] <... setpgid resumed>) = 0 [pid 3519] <... write resumed>) = 4 [pid 3521] close(3 [pid 3520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3519] close(3 [pid 3521] <... close resumed>) = 0 [pid 3520] <... openat resumed>) = 3 [pid 3519] <... close resumed>) = 0 [pid 3521] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3520] write(3, "1000", 4 [pid 3519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3521] <... openat resumed>) = 3 [pid 3520] <... write resumed>) = 4 [pid 3519] <... openat resumed>) = 3 [pid 3521] ioctl(3, USB_RAW_IOCTL_INIT [pid 3520] close(3 [pid 3519] ioctl(3, USB_RAW_IOCTL_INIT [pid 3521] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3520] <... close resumed>) = 0 [pid 3519] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3521] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3521] <... ioctl resumed>, 0) = 0 [pid 3519] <... ioctl resumed>, 0) = 0 [pid 3520] <... openat resumed>) = 3 [pid 3521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3520] ioctl(3, USB_RAW_IOCTL_INIT [pid 3519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3521] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3520] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3519] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3520] <... ioctl resumed>, 0) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3511] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [ 130.814494][ T124] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [pid 3511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3514] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 130.864522][ T3147] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 130.876147][ T25] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [pid 3514] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3511] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3521] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3512] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3519] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3514] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3511] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 131.112325][ T6] usb 4-1: reset high-speed USB device number 2 using dummy_hcd [ 131.120766][ T120] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [pid 3511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3521] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3512] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3519] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3514] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3511] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3520] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3514] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3511] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3511] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3511] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3512] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3520] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3514] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3511] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 131.153915][ T28] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [pid 3514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3512] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3514] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3512] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3512] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [pid 3519] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3521] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3521] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3519] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3511] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3519] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3521] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3520] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3521] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3520] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3519] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3514] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [ 131.420590][ T3511] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3511] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3512] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3521] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3520] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3519] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3514] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3521] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3514] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 131.462844][ T3512] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 131.473738][ T3514] raw-gadget.5 gadget.4: fail, usb_ep_enable returned -22 [pid 3512] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3521] <... ioctl resumed>, 0) = 0 [pid 3519] <... ioctl resumed>, 0) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3519] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3521] <... ioctl resumed>, 0) = 0 [pid 3520] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3519] <... ioctl resumed>, 0) = 0 [pid 3512] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3521] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3519] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3514] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3521] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3520] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3519] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [ 131.523618][ T3506] usb 2-1: driver API: 1.9.9 2016-02-15 [1-1] [ 131.530730][ T3506] usb 2-1: firmware API: 1.9.6 2012-07-07 [ 131.541302][ T3522] usb 1-1: driver API: 1.9.9 2016-02-15 [1-1] [ 131.549049][ T3522] usb 1-1: firmware API: 1.9.6 2012-07-07 [ 131.557981][ T124] ------------[ cut here ]------------ [ 131.563740][ T124] usb 2-1: BOGUS urb xfer, pipe 1 != type 3 [ 131.571657][ T124] WARNING: CPU: 1 PID: 124 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 131.581739][ T124] Modules linked in: [ 131.585954][ T124] CPU: 1 PID: 124 Comm: kworker/1:2 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 131.596418][ T124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 131.606841][ T124] Workqueue: usb_hub_wq hub_event [ 131.612247][ T124] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 131.618206][ T124] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 131.638363][ T124] RSP: 0018:ffff888109272818 EFLAGS: 00010246 [ 131.644798][ T124] RAX: 63b478c143a0f500 RBX: 0000000000000000 RCX: ffff888103e720c0 [ 131.653160][ T124] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 131.661348][ T124] RBP: ffff888109272938 R08: ffffffff817ca464 R09: ffff88823fd5f450 [pid 3511] exit_group(0) = ? [ 131.669736][ T124] R10: ffff88823f4c2b90 R11: ffff888108e724e0 R12: 0000000000000002 [ 131.678135][ T124] R13: 0000000000000003 R14: ffff888103e72c00 R15: 0000000000000000 [ 131.686537][ T124] FS: 0000000000000000(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 131.695798][ T124] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.702778][ T124] CR2: 000055c19ed4c010 CR3: 0000000116ae0000 CR4: 00000000003506e0 [ 131.710972][ T124] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 3512] exit_group(0 [pid 3511] +++ exited with 0 +++ [ 131.719332][ T124] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 131.727773][ T124] Call Trace: [ 131.731262][ T124] [ 131.734547][ T124] ? preempt_count_sub+0x7d/0x280 [ 131.739921][ T124] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 131.746203][ T124] __carl9170_exec_cmd+0x4b5/0x6d0 [ 131.751608][ T124] carl9170_reboot+0xe9/0x170 [ 131.756677][ T124] carl9170_usb_disconnect+0xf8/0x2d0 [ 131.762492][ T124] ? carl9170_usb_probe+0x13d0/0x13d0 [ 131.768165][ T124] usb_unbind_interface+0x316/0xde0 [ 131.773832][ T124] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 131.779875][ T124] ? usb_driver_release_interface+0x210/0x210 [ 131.786472][ T124] device_release_driver_internal+0x6e0/0xa90 [ 131.792965][ T124] device_release_driver+0x1e/0x30 [ 131.798348][ T124] usb_forced_unbind_intf+0x16c/0x200 [ 131.804199][ T124] usb_reset_device+0x62e/0xdb0 [ 131.809368][ T124] carl9170_usb_probe+0x5b/0x13d0 [ 131.814841][ T124] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 131.820931][ T124] ? kmsan_get_metadata+0x33/0x220 [ 131.826495][ T124] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 131.832679][ T124] ? carl9170_usb_reset+0x60/0x60 [ 131.836433][ T3521] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 131.837874][ T124] ? carl9170_usb_reset+0x60/0x60 [ 131.850484][ T124] usb_probe_interface+0xc4b/0x11f0 [ 131.855988][ T3519] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 131.861265][ T3520] raw-gadget.3 gadget.5: fail, usb_ep_enable returned -22 [ 131.863409][ T124] ? usb_register_driver+0x5f0/0x5f0 [ 131.876104][ T124] really_probe+0x499/0xf50 [ 131.880867][ T124] ? kmsan_get_metadata+0x33/0x220 [ 131.886429][ T124] __driver_probe_device+0x2fa/0x3d0 [ 131.891994][ T124] driver_probe_device+0x72/0x7a0 [ 131.897436][ T124] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 131.903708][ T124] __device_attach_driver+0x6f1/0x890 [ 131.908022][ T3508] usb 3-1: driver API: 1.9.9 2016-02-15 [1-1] [ 131.909262][ T124] ? kmsan_report+0x280/0x2d0 [ 131.915742][ T3508] usb 3-1: firmware API: 1.9.6 2012-07-07 [ 131.920395][ T124] bus_for_each_drv+0x1fc/0x360 [ 131.931445][ T124] ? deferred_probe_work_func+0x4d0/0x4d0 [ 131.937710][ T124] __device_attach+0x42a/0x720 [ 131.942849][ T124] device_initial_probe+0x2e/0x40 [ 131.948125][ T124] bus_probe_device+0x13c/0x3b0 [ 131.953394][ T124] device_add+0x1d4b/0x26c0 [ 131.958215][ T124] usb_set_configuration+0x30f8/0x37e0 [ 131.964203][ T124] usb_generic_driver_probe+0x105/0x290 [ 131.970026][ T124] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 131.976269][ T124] ? usb_choose_configuration+0xdc0/0xdc0 [ 131.982377][ T124] ? usb_choose_configuration+0xdc0/0xdc0 [ 131.988381][ T124] usb_probe_device+0x288/0x490 [ 131.993702][ T124] ? usb_register_device_driver+0x440/0x440 [ 131.999898][ T124] really_probe+0x499/0xf50 [ 132.004834][ T124] ? kmsan_get_metadata+0x33/0x220 [ 132.010222][ T124] __driver_probe_device+0x2fa/0x3d0 [ 132.015950][ T124] driver_probe_device+0x72/0x7a0 [ 132.021247][ T124] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.027543][ T124] __device_attach_driver+0x6f1/0x890 [ 132.033310][ T124] ? kmsan_report+0x280/0x2d0 [ 132.038297][ T124] bus_for_each_drv+0x1fc/0x360 [ 132.043568][ T124] ? deferred_probe_work_func+0x4d0/0x4d0 [ 132.049589][ T124] __device_attach+0x42a/0x720 [ 132.053364][ T120] ------------[ cut here ]------------ [ 132.054799][ T124] device_initial_probe+0x2e/0x40 [ 132.060097][ T120] usb 3-1: BOGUS urb xfer, pipe 1 != type 3 [ 132.065326][ T124] bus_probe_device+0x13c/0x3b0 [ 132.065477][ T124] device_add+0x1d4b/0x26c0 [ 132.073066][ T120] WARNING: CPU: 0 PID: 120 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 132.076494][ T124] usb_new_device+0x17a1/0x2360 [ 132.080890][ T120] Modules linked in: [ 132.090588][ T124] hub_event+0x5559/0x8050 [ 132.095524][ T120] CPU: 0 PID: 120 Comm: kworker/0:2 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 132.099509][ T124] ? kmsan_get_metadata+0x33/0x220 [ 132.103920][ T120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 132.104005][ T120] Workqueue: usb_hub_wq hub_event [ 132.114120][ T124] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.119229][ T120] [ 132.119264][ T120] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 132.129402][ T124] ? led_work+0x730/0x730 [ 132.134490][ T120] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 132.140353][ T124] ? led_work+0x730/0x730 [pid 3514] exit_group(0 [pid 3512] <... exit_group resumed>) = ? [pid 3521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3514] <... exit_group resumed>) = ? [pid 3493] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3511, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3521] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3519] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3512] +++ exited with 0 +++ [pid 3493] restart_syscall(<... resuming interrupted clone ...> [pid 3521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3520] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3514] +++ exited with 0 +++ [pid 3493] <... restart_syscall resumed>) = 0 [pid 3521] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3519] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3492] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3512, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3520] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3498] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3514, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3492] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3521] <... ioctl resumed>, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3519] <... ioctl resumed>, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3493] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3520] <... ioctl resumed>, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3492] <... clone resumed>, child_tidptr=0x5555564805d0) = 3523 ./strace-static-x86_64: Process 3523 attached [pid 3521] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3519] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3498] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3493] <... clone resumed>, child_tidptr=0x5555564805d0) = 3524 ./strace-static-x86_64: Process 3524 attached [pid 3523] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3520] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3524] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3523] <... prctl resumed>) = 0 [pid 3521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3519] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3498] <... clone resumed>, child_tidptr=0x5555564805d0) = 3525 [pid 3524] <... prctl resumed>) = 0 [pid 3523] setpgid(0, 0 [pid 3520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3524] setpgid(0, 0 [pid 3523] <... setpgid resumed>) = 0 [pid 3521] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3524] <... setpgid resumed>) = 0 [pid 3523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3523] <... openat resumed>) = 3 [pid 3520] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3524] <... openat resumed>) = 3 [pid 3523] write(3, "1000", 4 [pid 3524] write(3, "1000", 4 [pid 3523] <... write resumed>) = 4 [pid 3524] <... write resumed>) = 4 [pid 3523] close(3 [pid 3524] close(3 [pid 3523] <... close resumed>) = 0 [pid 3524] <... close resumed>) = 0 [pid 3523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3523] <... openat resumed>) = 3 [pid 3524] <... openat resumed>) = 3 [pid 3523] ioctl(3, USB_RAW_IOCTL_INIT [pid 3524] ioctl(3, USB_RAW_IOCTL_INIT [pid 3523] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3524] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3523] <... ioctl resumed>, 0) = 0 [pid 3524] <... ioctl resumed>, 0) = 0 [ 132.142764][ T120] RSP: 0018:ffff88810926a818 EFLAGS: 00010246 [ 132.148449][ T124] process_one_work+0xb27/0x13e0 [ 132.152981][ T120] [ 132.172662][ T124] worker_thread+0x1076/0x1d60 [ 132.177036][ T120] RAX: 2bf27667c91ae200 RBX: 0000000000000000 RCX: ffff888103e48000 [ 132.183265][ T124] kthread+0x31b/0x430 [ 132.188321][ T120] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 132.190605][ T124] ? worker_clr_flags+0x2b0/0x2b0 [ 132.195454][ T120] RBP: ffff88810926a938 R08: ffffffff817ca464 R09: ffff88823790eefc [ 132.203589][ T124] ? kthread_blkcg+0x120/0x120 [ 132.203723][ T124] ret_from_fork+0x1f/0x30 [ 132.203892][ T124] [ 132.203936][ T124] ---[ end trace 0000000000000000 ]--- [ 132.223279][ T3147] ------------[ cut here ]------------ [ 132.230909][ T120] R10: ffff88810926a208 R11: ffff88822890a050 R12: 0000000000000002 [ 132.235805][ T3147] usb 1-1: BOGUS urb xfer, pipe 1 != type 3 [ 132.240219][ T120] R13: 0000000000000003 R14: ffff888103e48b40 R15: 0000000000000000 [ 132.245135][ T3147] WARNING: CPU: 1 PID: 3147 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 132.248870][ T120] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 132.254731][ C1] usb 2-1: submit cmd cb failed (-71). [ 132.262498][ T120] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.268984][ T3147] Modules linked in: [ 132.276448][ T120] CR2: 000055c19ecdbf58 CR3: 000000012a047000 CR4: 00000000003506f0 [ 132.286306][ T3147] [ 132.286346][ T3147] CPU: 1 PID: 3147 Comm: kworker/1:3 Tainted: G W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 132.295325][ T120] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.295405][ T120] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 132.295490][ T120] Call Trace: [ 132.295528][ T120] [ 132.295585][ T120] ? preempt_count_sub+0x7d/0x280 [ 132.301054][ T3147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 132.308263][ T120] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 132.312213][ T3147] Workqueue: usb_hub_wq hub_event [ 132.320463][ T120] __carl9170_exec_cmd+0x4b5/0x6d0 [ 132.322924][ T3147] [ 132.322961][ T3147] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 132.334606][ T120] carl9170_reboot+0xe9/0x170 [ 132.342739][ T3147] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 132.350752][ T120] carl9170_usb_disconnect+0xf8/0x2d0 [ 132.354149][ T3147] RSP: 0018:ffff88810f1f6818 EFLAGS: 00010246 [ 132.357103][ T120] ? carl9170_usb_probe+0x13d0/0x13d0 [ 132.362255][ T3147] [ 132.362292][ T3147] RAX: af18be8198b5be00 RBX: 0000000000000000 RCX: ffff88810e4ec180 [ 132.362387][ T3147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 132.362472][ T3147] RBP: ffff88810f1f6938 R08: ffffffff817ca464 R09: ffff88823790eefc [ 132.372607][ T120] usb_unbind_interface+0x316/0xde0 [ 132.378458][ T3147] R10: ffff88810f1f6208 R11: ffff88822890a050 R12: 0000000000000002 [ 132.383590][ T120] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 132.388738][ T3147] R13: 0000000000000003 R14: ffff88810e4eccc0 R15: 0000000000000000 [ 132.391126][ T120] ? usb_driver_release_interface+0x210/0x210 [ 132.396930][ T3147] FS: 0000000000000000(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 132.397043][ T3147] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.401703][ T120] device_release_driver_internal+0x6e0/0xa90 [ 132.421615][ T3147] CR2: 000055c19ed4c010 CR3: 0000000116bb6000 CR4: 00000000003506e0 [ 132.427084][ T120] device_release_driver+0x1e/0x30 [ 132.433269][ T3147] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.438651][ T120] usb_forced_unbind_intf+0x16c/0x200 [ 132.441007][ T3147] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 132.449088][ T120] usb_reset_device+0x62e/0xdb0 [ 132.457187][ T3147] Call Trace: [ 132.457227][ T3147] [ 132.457282][ T3147] ? preempt_count_sub+0x7d/0x280 [ 132.465364][ T120] carl9170_usb_probe+0x5b/0x13d0 [ 132.470649][ T3147] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 132.478677][ T120] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.484544][ T3147] __carl9170_exec_cmd+0x4b5/0x6d0 [ 132.493014][ T120] ? kmsan_get_metadata+0x33/0x220 [ 132.499149][ T3147] carl9170_reboot+0xe9/0x170 [ 132.508181][ T120] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.514884][ T3147] carl9170_usb_disconnect+0xf8/0x2d0 [ 132.521006][ T120] ? carl9170_usb_reset+0x60/0x60 [ 132.529102][ T3147] ? carl9170_usb_probe+0x13d0/0x13d0 [ 132.534271][ T120] ? carl9170_usb_reset+0x60/0x60 [ 132.542402][ T3147] usb_unbind_interface+0x316/0xde0 [ 132.547773][ T120] usb_probe_interface+0xc4b/0x11f0 [ 132.555874][ T3147] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 132.560753][ T120] ? usb_register_driver+0x5f0/0x5f0 [ 132.564146][ T3147] ? usb_driver_release_interface+0x210/0x210 [ 132.567060][ T120] really_probe+0x499/0xf50 [ 132.572214][ T3147] device_release_driver_internal+0x6e0/0xa90 [ 132.577307][ T120] ? kmsan_get_metadata+0x33/0x220 [ 132.583241][ T3147] device_release_driver+0x1e/0x30 [ 132.589047][ T120] __driver_probe_device+0x2fa/0x3d0 [ 132.594260][ T3147] usb_forced_unbind_intf+0x16c/0x200 [ 132.599382][ T120] driver_probe_device+0x72/0x7a0 [ 132.604261][ T3147] usb_reset_device+0x62e/0xdb0 [ 132.610068][ T120] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.615663][ T3147] carl9170_usb_probe+0x5b/0x13d0 [ 132.620696][ T120] __device_attach_driver+0x6f1/0x890 [ 132.626168][ T3147] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.631201][ T120] ? kmsan_report+0x280/0x2d0 [ 132.636510][ T3147] ? kmsan_get_metadata+0x33/0x220 [ 132.641771][ T120] bus_for_each_drv+0x1fc/0x360 [ 132.647594][ T3147] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.652950][ T120] ? deferred_probe_work_func+0x4d0/0x4d0 [ 132.659069][ T3147] ? carl9170_usb_reset+0x60/0x60 [ 132.663678][ T120] __device_attach+0x42a/0x720 [ 132.669781][ T3147] ? carl9170_usb_reset+0x60/0x60 [ 132.675185][ T120] device_initial_probe+0x2e/0x40 [ 132.680322][ T3147] usb_probe_interface+0xc4b/0x11f0 [ 132.685700][ T120] bus_probe_device+0x13c/0x3b0 [ 132.691148][ T3147] ? usb_register_driver+0x5f0/0x5f0 [ 132.696302][ T120] device_add+0x1d4b/0x26c0 [ 132.701134][ T3147] really_probe+0x499/0xf50 [ 132.707141][ T120] usb_set_configuration+0x30f8/0x37e0 [ 132.712274][ T3147] ? kmsan_get_metadata+0x33/0x220 [ 132.717718][ T120] usb_generic_driver_probe+0x105/0x290 [ 132.723577][ T3147] __driver_probe_device+0x2fa/0x3d0 [ 132.728263][ T120] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.733503][ T3147] driver_probe_device+0x72/0x7a0 [ 132.738347][ T120] ? usb_choose_configuration+0xdc0/0xdc0 [ 132.744275][ T3147] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.750003][ T120] ? usb_choose_configuration+0xdc0/0xdc0 [ 132.755232][ T3147] __device_attach_driver+0x6f1/0x890 [ 132.760046][ T120] usb_probe_device+0x288/0x490 [ 132.765187][ T3147] ? kmsan_report+0x280/0x2d0 [ 132.770219][ T120] ? usb_register_device_driver+0x440/0x440 [ 132.775547][ T3147] bus_for_each_drv+0x1fc/0x360 [ 132.780386][ T120] really_probe+0x499/0xf50 [ 132.785867][ T3147] ? deferred_probe_work_func+0x4d0/0x4d0 [ 132.790387][ T120] ? kmsan_get_metadata+0x33/0x220 [ 132.795016][ T3147] __device_attach+0x42a/0x720 [ 132.800482][ T120] __driver_probe_device+0x2fa/0x3d0 [ 132.805718][ T3147] device_initial_probe+0x2e/0x40 [ 132.811252][ T120] driver_probe_device+0x72/0x7a0 [ 132.816636][ T3147] bus_probe_device+0x13c/0x3b0 [ 132.822567][ T120] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.827651][ T3147] device_add+0x1d4b/0x26c0 [ 132.833470][ T120] __device_attach_driver+0x6f1/0x890 [ 132.839335][ T3147] usb_set_configuration+0x30f8/0x37e0 [ 132.845117][ T120] ? kmsan_report+0x280/0x2d0 [ 132.850607][ T3147] usb_generic_driver_probe+0x105/0x290 [ 132.855476][ T120] bus_for_each_drv+0x1fc/0x360 [ 132.860193][ T3147] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.866167][ T120] ? deferred_probe_work_func+0x4d0/0x4d0 [ 132.871069][ T3147] ? usb_choose_configuration+0xdc0/0xdc0 [ 132.875727][ T120] __device_attach+0x42a/0x720 [ 132.881425][ T3147] ? usb_choose_configuration+0xdc0/0xdc0 [ 132.886642][ T120] device_initial_probe+0x2e/0x40 [ 132.891434][ T3147] usb_probe_device+0x288/0x490 [ 132.896807][ T120] bus_probe_device+0x13c/0x3b0 [ 132.901891][ T3147] ? usb_register_device_driver+0x440/0x440 [ 132.907013][ T120] device_add+0x1d4b/0x26c0 [ 132.911806][ T3147] really_probe+0x499/0xf50 [ 132.917727][ T120] usb_new_device+0x17a1/0x2360 [ 132.922335][ T3147] ? kmsan_get_metadata+0x33/0x220 [ 132.927741][ T120] hub_event+0x5559/0x8050 [ 132.933282][ T3147] __driver_probe_device+0x2fa/0x3d0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3523] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [ 132.938085][ T120] ? kmsan_get_metadata+0x33/0x220 [ 132.943663][ T3147] driver_probe_device+0x72/0x7a0 [ 132.948531][ T120] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.954452][ T3147] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.960160][ T120] ? led_work+0x730/0x730 [ 132.965996][ T3147] __device_attach_driver+0x6f1/0x890 [ 132.970758][ T120] ? led_work+0x730/0x730 [ 132.976590][ T3147] ? kmsan_report+0x280/0x2d0 [ 132.976742][ T3147] bus_for_each_drv+0x1fc/0x360 [ 132.976869][ T3147] ? deferred_probe_work_func+0x4d0/0x4d0 [ 132.977032][ T3147] __device_attach+0x42a/0x720 [ 132.977190][ T3147] device_initial_probe+0x2e/0x40 [ 132.977331][ T3147] bus_probe_device+0x13c/0x3b0 [ 132.977481][ T3147] device_add+0x1d4b/0x26c0 [ 132.977665][ T3147] usb_new_device+0x17a1/0x2360 [ 132.977832][ T3147] hub_event+0x5559/0x8050 [ 132.978042][ T3147] ? kmsan_get_metadata+0x33/0x220 [ 132.978187][ T3147] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 132.978341][ T3147] ? led_work+0x730/0x730 [ 132.978476][ T3147] ? led_work+0x730/0x730 [ 132.983621][ T120] process_one_work+0xb27/0x13e0 [ 132.988546][ T3147] process_one_work+0xb27/0x13e0 [ 132.993590][ T120] worker_thread+0x1076/0x1d60 [ 132.999493][ T3147] worker_thread+0x1076/0x1d60 [ 133.004088][ T120] kthread+0x31b/0x430 [ 133.008658][ T3147] kthread+0x31b/0x430 [ 133.013579][ T120] ? worker_clr_flags+0x2b0/0x2b0 [ 133.018741][ T3147] ? worker_clr_flags+0x2b0/0x2b0 [ 133.023248][ T120] ? kthread_blkcg+0x120/0x120 [ 133.028583][ T3147] ? kthread_blkcg+0x120/0x120 [ 133.033772][ T120] ret_from_fork+0x1f/0x30 [ 133.038843][ T3147] ret_from_fork+0x1f/0x30 [ 133.044752][ T120] [ 133.044798][ T120] ---[ end trace 0000000000000000 ]--- [ 133.050607][ T3147] [ 133.082266][ C0] usb 3-1: submit cmd cb failed (-71). [ 133.085700][ T3147] ---[ end trace 0000000000000000 ]--- [ 133.098481][ T3505] usb 4-1: driver API: 1.9.9 2016-02-15 [1-1] [ 133.132285][ C1] usb 1-1: submit cmd cb failed (-71). [ 133.135141][ T3505] usb 4-1: firmware API: 1.9.6 2012-07-07 [ 133.226953][ T20] usb 5-1: driver API: 1.9.9 2016-02-15 [1-1] [ 133.230630][ T6] ------------[ cut here ]------------ [ 133.235122][ T20] usb 5-1: firmware API: 1.9.6 2012-07-07 [ 133.237737][ T25] ------------[ cut here ]------------ [ 133.246761][ T6] usb 4-1: BOGUS urb xfer, pipe 1 != type 3 [ 133.248462][ T6] WARNING: CPU: 0 PID: 6 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 133.252769][ T25] usb 5-1: BOGUS urb xfer, pipe 1 != type 3 [ 133.258150][ T6] Modules linked in: [ 133.258217][ T6] CPU: 0 PID: 6 Comm: kworker/0:0 Tainted: G W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 133.258357][ T6] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 133.265931][ T25] WARNING: CPU: 1 PID: 25 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 133.273967][ T6] Workqueue: usb_hub_wq hub_event [ 133.279922][ T25] Modules linked in: [ 133.279991][ T25] CPU: 1 PID: 25 Comm: kworker/1:1 Tainted: G W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 133.280128][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 133.284077][ T6] [ 133.284110][ T6] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 133.284275][ T6] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 133.295688][ T25] Workqueue: usb_hub_wq hub_event [ 133.295828][ T25] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 133.305948][ T6] RSP: 0018:ffff888102612818 EFLAGS: 00010246 [ 133.306059][ T6] RAX: c6723a8693015900 RBX: 0000000000000000 RCX: ffff888102604180 [ 133.315661][ T25] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 133.320767][ T6] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 133.324778][ T25] RSP: 0018:ffff8881026e2818 EFLAGS: 00010246 [ 133.336220][ T6] RBP: ffff888102612938 R08: ffffffff817ca464 R09: 0000000000000000 [ 133.336322][ T6] R10: ffff8881026125d8 R11: ffff8882288ec270 R12: 0000000000000002 [ 133.346457][ T25] [ 133.346493][ T25] RAX: 2cfa065fd079a500 RBX: 0000000000000000 RCX: ffff888102694180 [ 133.346598][ T25] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 133.348981][ T6] R13: 0000000000000003 R14: ffff888102604cc0 R15: 0000000000000000 [ 133.349071][ T6] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 133.349182][ T6] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.354939][ T25] RBP: ffff8881026e2938 R08: ffffffff817ca464 R09: ffff88823790eefc [ 133.355054][ T25] R10: ffff8881026e2208 R11: ffff88822890a050 R12: 0000000000000002 [ 133.374824][ T6] CR2: 00005555564805d0 CR3: 000000011d452000 CR4: 00000000003506f0 [ 133.374930][ T6] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.379983][ T25] R13: 0000000000000003 R14: ffff888102694cc0 R15: 0000000000000000 [ 133.385707][ T6] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.385796][ T6] Call Trace: [ 133.385835][ T6] [ 133.385892][ T6] ? preempt_count_sub+0x7d/0x280 [ 133.391984][ T25] FS: 0000000000000000(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 133.392209][ T25] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.400267][ T6] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 133.420112][ T25] CR2: 00007f743115e918 CR3: 0000000116aba000 CR4: 00000000003506e0 [ 133.420215][ T25] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.420296][ T25] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.428340][ T6] __carl9170_exec_cmd+0x4b5/0x6d0 [ 133.434723][ T25] Call Trace: [ 133.442753][ T6] carl9170_reboot+0xe9/0x170 [ 133.442908][ T6] carl9170_usb_disconnect+0xf8/0x2d0 [ 133.450938][ T25] [ 133.450995][ T25] ? preempt_count_sub+0x7d/0x280 [ 133.453375][ T6] ? carl9170_usb_probe+0x13d0/0x13d0 [ 133.461460][ T25] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 133.469534][ T6] usb_unbind_interface+0x316/0xde0 [ 133.469715][ T6] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 133.477864][ T25] __carl9170_exec_cmd+0x4b5/0x6d0 [ 133.478031][ T25] carl9170_reboot+0xe9/0x170 [ 133.487015][ T6] ? usb_driver_release_interface+0x210/0x210 [ 133.487197][ T6] device_release_driver_internal+0x6e0/0xa90 [ 133.493905][ T25] carl9170_usb_disconnect+0xf8/0x2d0 [ 133.501873][ T6] device_release_driver+0x1e/0x30 [ 133.510003][ T25] ? carl9170_usb_probe+0x13d0/0x13d0 [ 133.510151][ T25] usb_unbind_interface+0x316/0xde0 [ 133.518206][ T6] usb_forced_unbind_intf+0x16c/0x200 [ 133.518392][ T6] usb_reset_device+0x62e/0xdb0 [ 133.526605][ T25] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 133.534600][ T6] carl9170_usb_probe+0x5b/0x13d0 [ 133.534752][ T6] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.542936][ T25] ? usb_driver_release_interface+0x210/0x210 [ 133.546388][ T6] ? kmsan_get_metadata+0x33/0x220 [ 133.546549][ T6] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.549522][ T25] device_release_driver_internal+0x6e0/0xa90 [ 133.549701][ T25] device_release_driver+0x1e/0x30 [ 133.554831][ T6] ? carl9170_usb_reset+0x60/0x60 [ 133.554974][ T6] ? carl9170_usb_reset+0x60/0x60 [ 133.564021][ T25] usb_forced_unbind_intf+0x16c/0x200 [ 133.570618][ T6] usb_probe_interface+0xc4b/0x11f0 [ 133.570818][ T6] ? usb_register_driver+0x5f0/0x5f0 [ 133.576764][ T25] usb_reset_device+0x62e/0xdb0 [ 133.584806][ T6] really_probe+0x499/0xf50 [ 133.584951][ T6] ? kmsan_get_metadata+0x33/0x220 [ 133.593143][ T25] carl9170_usb_probe+0x5b/0x13d0 [ 133.601091][ T6] __driver_probe_device+0x2fa/0x3d0 [ 133.601252][ T6] driver_probe_device+0x72/0x7a0 [ 133.606475][ T25] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.609798][ T6] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.609978][ T6] __device_attach_driver+0x6f1/0x890 [ 133.614934][ T25] ? kmsan_get_metadata+0x33/0x220 [ 133.620295][ T6] ? kmsan_report+0x280/0x2d0 [ 133.623341][ T25] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.628905][ T6] bus_for_each_drv+0x1fc/0x360 [ 133.629037][ T6] ? deferred_probe_work_func+0x4d0/0x4d0 [ 133.634565][ T25] ? carl9170_usb_reset+0x60/0x60 [ 133.640372][ T6] __device_attach+0x42a/0x720 [ 133.640534][ T6] device_initial_probe+0x2e/0x40 [ 133.645839][ T25] ? carl9170_usb_reset+0x60/0x60 [ 133.645978][ T25] usb_probe_interface+0xc4b/0x11f0 ./strace-static-x86_64: Process 3525 attached [pid 3524] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3521] exit_group(0 [pid 3520] exit_group(0 [pid 3519] exit_group(0 [ 133.651733][ T6] bus_probe_device+0x13c/0x3b0 [ 133.657012][ T25] ? usb_register_driver+0x5f0/0x5f0 [ 133.661658][ T6] device_add+0x1d4b/0x26c0 [ 133.661847][ T6] usb_set_configuration+0x30f8/0x37e0 [ 133.667978][ T25] really_probe+0x499/0xf50 [ 133.668119][ T25] ? kmsan_get_metadata+0x33/0x220 [ 133.674352][ T6] usb_generic_driver_probe+0x105/0x290 [ 133.679807][ T25] __driver_probe_device+0x2fa/0x3d0 [ 133.679970][ T25] driver_probe_device+0x72/0x7a0 [pid 3525] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3525] <... prctl resumed>) = 0 [pid 3525] setpgid(0, 0) = 0 [pid 3525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3525] write(3, "1000", 4) = 4 [pid 3525] close(3) = 0 [pid 3525] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3525] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [pid 3525] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3521] <... exit_group resumed>) = ? [ 133.685153][ T6] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.690581][ T25] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.695859][ T6] ? usb_choose_configuration+0xdc0/0xdc0 [ 133.696026][ T6] ? usb_choose_configuration+0xdc0/0xdc0 [ 133.701479][ T25] __device_attach_driver+0x6f1/0x890 [ 133.701635][ T25] ? kmsan_report+0x280/0x2d0 [ 133.706569][ T6] usb_probe_device+0x288/0x490 [ 133.712456][ T25] bus_for_each_drv+0x1fc/0x360 [ 133.712587][ T25] ? deferred_probe_work_func+0x4d0/0x4d0 [pid 3520] <... exit_group resumed>) = ? [pid 3519] <... exit_group resumed>) = ? [pid 3521] +++ exited with 0 +++ [pid 3520] +++ exited with 0 +++ [pid 3519] +++ exited with 0 +++ [ 133.717622][ T6] ? usb_register_device_driver+0x440/0x440 [ 133.717800][ T6] really_probe+0x499/0xf50 [ 133.723702][ T25] __device_attach+0x42a/0x720 [ 133.729766][ T6] ? kmsan_get_metadata+0x33/0x220 [ 133.729930][ T6] __driver_probe_device+0x2fa/0x3d0 [ 133.735252][ T25] device_initial_probe+0x2e/0x40 [ 133.741138][ T6] driver_probe_device+0x72/0x7a0 [ 133.747306][ T25] bus_probe_device+0x13c/0x3b0 [ 133.752494][ T6] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.752665][ T6] __device_attach_driver+0x6f1/0x890 [ 133.757765][ T25] device_add+0x1d4b/0x26c0 [ 133.757958][ T25] usb_set_configuration+0x30f8/0x37e0 [ 133.763026][ T6] ? kmsan_report+0x280/0x2d0 [ 133.768527][ T25] usb_generic_driver_probe+0x105/0x290 [ 133.773912][ T6] bus_for_each_drv+0x1fc/0x360 [ 133.774043][ T6] ? deferred_probe_work_func+0x4d0/0x4d0 [ 133.779442][ T25] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.784664][ T6] __device_attach+0x42a/0x720 [ 133.784831][ T6] device_initial_probe+0x2e/0x40 [pid 3499] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3520, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3496] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3521, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3495] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3519, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3499] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3496] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3495] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3499] <... clone resumed>, child_tidptr=0x5555564805d0) = 3529 [pid 3496] <... clone resumed>, child_tidptr=0x5555564805d0) = 3530 [pid 3495] <... clone resumed>, child_tidptr=0x5555564805d0) = 3531 [ 133.789357][ T25] ? usb_choose_configuration+0xdc0/0xdc0 [ 133.789526][ T25] ? usb_choose_configuration+0xdc0/0xdc0 [ 133.794729][ T6] bus_probe_device+0x13c/0x3b0 [ 133.794874][ T6] device_add+0x1d4b/0x26c0 [ 133.799884][ T25] usb_probe_device+0x288/0x490 [ 133.800063][ T25] ? usb_register_device_driver+0x440/0x440 [ 133.805449][ T6] usb_new_device+0x17a1/0x2360 [ 133.805618][ T6] hub_event+0x5559/0x8050 [ 133.810648][ T25] really_probe+0x499/0xf50 [ 133.816642][ T6] ? kmsan_get_metadata+0x33/0x220 [ 133.816793][ T6] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.822682][ T25] ? kmsan_get_metadata+0x33/0x220 [ 133.822850][ T25] __driver_probe_device+0x2fa/0x3d0 [ 133.828218][ T6] ? led_work+0x730/0x730 [ 133.833674][ T25] driver_probe_device+0x72/0x7a0 [ 133.833824][ T25] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 133.838560][ T6] ? led_work+0x730/0x730 [ 133.844502][ T25] __device_attach_driver+0x6f1/0x890 [ 133.844657][ T25] ? kmsan_report+0x280/0x2d0 [ 133.849592][ T6] process_one_work+0xb27/0x13e0 [ 133.849788][ T6] worker_thread+0x1076/0x1d60 [ 133.855686][ T25] bus_for_each_drv+0x1fc/0x360 [ 133.860683][ T6] kthread+0x31b/0x430 [ 133.860809][ T6] ? worker_clr_flags+0x2b0/0x2b0 [ 133.865675][ T25] ? deferred_probe_work_func+0x4d0/0x4d0 [ 133.865851][ T25] __device_attach+0x42a/0x720 [ 133.870877][ T6] ? kthread_blkcg+0x120/0x120 [ 133.876051][ T25] device_initial_probe+0x2e/0x40 [ 133.881216][ T6] ret_from_fork+0x1f/0x30 [ 133.881395][ T6] [ 133.886416][ T25] bus_probe_device+0x13c/0x3b0 [ 133.891709][ T6] ---[ end trace 0000000000000000 ]--- [ 133.912543][ C0] usb 4-1: submit cmd cb failed (-71). [ 133.915276][ T25] device_add+0x1d4b/0x26c0 [ 134.034178][ T3526] usb 6-1: driver API: 1.9.9 2016-02-15 [1-1] [ 134.036944][ T25] usb_new_device+0x17a1/0x2360 [ 134.041369][ T3526] usb 6-1: firmware API: 1.9.6 2012-07-07 [ 134.046983][ T25] hub_event+0x5559/0x8050 [ 134.155243][ T28] ------------[ cut here ]------------ [ 134.155593][ T25] ? kmsan_get_metadata+0x33/0x220 [ 134.159906][ T28] usb 6-1: BOGUS urb xfer, pipe 1 != type 3 [ 134.165043][ T25] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 134.165203][ T25] ? led_work+0x730/0x730 [ 134.165335][ T25] ? led_work+0x730/0x730 [ 134.165462][ T25] process_one_work+0xb27/0x13e0 [ 134.172928][ T28] WARNING: CPU: 0 PID: 28 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [ 134.175924][ T25] worker_thread+0x1076/0x1d60 ./strace-static-x86_64: Process 3531 attached [pid 3531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3531] setpgid(0, 0) = 0 [pid 3531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3531] write(3, "1000", 4) = 4 [pid 3531] close(3) = 0 [pid 3531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [pid 3531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3530 attached [pid 3530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3530] setpgid(0, 0) = 0 [pid 3530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3530] write(3, "1000", 4) = 4 [pid 3530] close(3) = 0 [pid 3530] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3530] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [pid 3530] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3529 attached [pid 3529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3529] setpgid(0, 0) = 0 [pid 3529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3529] write(3, "1000", 4) = 4 [pid 3529] close(3) = 0 [pid 3529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [pid 3529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [ 134.181177][ T28] Modules linked in: [ 134.186006][ T25] kthread+0x31b/0x430 [ 134.186132][ T25] ? worker_clr_flags+0x2b0/0x2b0 [ 134.191068][ T28] CPU: 0 PID: 28 Comm: kworker/0:1 Tainted: G W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 134.191207][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 134.191286][ T28] Workqueue: usb_hub_wq hub_event [ 134.196190][ T25] ? kthread_blkcg+0x120/0x120 [ 134.201125][ T28] [ 134.201160][ T28] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 134.201325][ T28] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 134.205471][ T25] ret_from_fork+0x1f/0x30 [ 134.205644][ T25] [ 134.210656][ T28] RSP: 0018:ffff888102772818 EFLAGS: 00010246 [ 134.216484][ T25] ---[ end trace 0000000000000000 ]--- [ 134.232255][ C1] usb 5-1: submit cmd cb failed (-71). [ 134.236229][ T28] [ 134.236264][ T28] RAX: 99042b0f23953400 RBX: 0000000000000000 RCX: ffff888102764180 [ 134.478587][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 134.486951][ T28] RBP: ffff888102772938 R08: ffffffff817ca464 R09: ffff88823790eefc [ 134.495252][ T28] R10: ffff888102772208 R11: ffff88822890a050 R12: 0000000000000002 [ 134.503536][ T28] R13: 0000000000000003 R14: ffff888102764cc0 R15: 0000000000000000 [ 134.511903][ T28] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 134.512355][ T124] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 134.521052][ T28] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3524] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [ 134.535794][ T28] CR2: 000055c19ecde4c8 CR3: 0000000116bb6000 CR4: 00000000003506f0 [ 134.544074][ T28] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.552327][ T28] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.560516][ T28] Call Trace: [ 134.564021][ T28] [ 134.567125][ T28] ? preempt_count_sub+0x7d/0x280 [ 134.572533][ T28] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 134.578618][ T28] __carl9170_exec_cmd+0x4b5/0x6d0 [ 134.584101][ T28] carl9170_reboot+0xe9/0x170 [ 134.589027][ T28] carl9170_usb_disconnect+0xf8/0x2d0 [ 134.592525][ T3147] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 134.594736][ T28] ? carl9170_usb_probe+0x13d0/0x13d0 [ 134.608017][ T28] usb_unbind_interface+0x316/0xde0 [ 134.613763][ T28] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 134.619811][ T28] ? usb_driver_release_interface+0x210/0x210 [ 134.626254][ T28] device_release_driver_internal+0x6e0/0xa90 [ 134.632701][ T28] device_release_driver+0x1e/0x30 [pid 3524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 134.638078][ T28] usb_forced_unbind_intf+0x16c/0x200 [ 134.643835][ T28] usb_reset_device+0x62e/0xdb0 [ 134.648971][ T28] carl9170_usb_probe+0x5b/0x13d0 [ 134.654323][ T28] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 134.660409][ T28] ? kmsan_get_metadata+0x33/0x220 [ 134.665873][ T28] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 134.671961][ T28] ? carl9170_usb_reset+0x60/0x60 [ 134.672271][ T25] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 134.677219][ T28] ? carl9170_usb_reset+0x60/0x60 [pid 3523] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3525] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 134.690298][ T28] usb_probe_interface+0xc4b/0x11f0 [ 134.695892][ T28] ? usb_register_driver+0x5f0/0x5f0 [ 134.701466][ T28] really_probe+0x499/0xf50 [ 134.706307][ T28] ? kmsan_get_metadata+0x33/0x220 [ 134.711699][ T28] __driver_probe_device+0x2fa/0x3d0 [ 134.717317][ T28] driver_probe_device+0x72/0x7a0 [ 134.722693][ T28] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 134.728797][ T28] __device_attach_driver+0x6f1/0x890 [ 134.734949][ T28] ? kmsan_report+0x280/0x2d0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [ 134.739913][ T28] bus_for_each_drv+0x1fc/0x360 [ 134.745085][ T28] ? deferred_probe_work_func+0x4d0/0x4d0 [ 134.751112][ T28] __device_attach+0x42a/0x720 [ 134.756228][ T28] device_initial_probe+0x2e/0x40 [ 134.761533][ T28] bus_probe_device+0x13c/0x3b0 [ 134.766739][ T28] device_add+0x1d4b/0x26c0 [ 134.771554][ T28] usb_set_configuration+0x30f8/0x37e0 [ 134.777465][ T28] usb_generic_driver_probe+0x105/0x290 [ 134.783378][ T28] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 134.789480][ T28] ? usb_choose_configuration+0xdc0/0xdc0 [ 134.795584][ T28] ? usb_choose_configuration+0xdc0/0xdc0 [ 134.801671][ T28] usb_probe_device+0x288/0x490 [ 134.806895][ T28] ? usb_register_device_driver+0x440/0x440 [ 134.813421][ T28] really_probe+0x499/0xf50 [ 134.818216][ T28] ? kmsan_get_metadata+0x33/0x220 [ 134.823699][ T28] __driver_probe_device+0x2fa/0x3d0 [ 134.829262][ T28] driver_probe_device+0x72/0x7a0 [ 134.834703][ T28] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3524] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [ 134.840883][ T28] __device_attach_driver+0x6f1/0x890 [ 134.846654][ T28] ? kmsan_report+0x280/0x2d0 [ 134.851605][ T28] bus_for_each_drv+0x1fc/0x360 [ 134.856826][ T28] ? deferred_probe_work_func+0x4d0/0x4d0 [ 134.862900][ T28] __device_attach+0x42a/0x720 [ 134.867973][ T28] device_initial_probe+0x2e/0x40 [ 134.873394][ T28] bus_probe_device+0x13c/0x3b0 [ 134.878794][ T28] device_add+0x1d4b/0x26c0 [ 134.883731][ T28] usb_new_device+0x17a1/0x2360 [pid 3524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 422 [pid 3524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3523] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 134.888872][ T28] hub_event+0x5559/0x8050 [ 134.893814][ T28] ? kmsan_get_metadata+0x33/0x220 [ 134.899190][ T28] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 134.905403][ T28] ? led_work+0x730/0x730 [ 134.909996][ T28] ? led_work+0x730/0x730 [ 134.914709][ T28] process_one_work+0xb27/0x13e0 [ 134.919959][ T28] worker_thread+0x1076/0x1d60 [ 134.925168][ T28] kthread+0x31b/0x430 [ 134.929474][ T28] ? worker_clr_flags+0x2b0/0x2b0 [ 134.934918][ T28] ? kthread_blkcg+0x120/0x120 [pid 3523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3524] <... ioctl resumed>, 0) = 0 [pid 3523] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3524] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3524] <... ioctl resumed>, 0) = 0 [pid 3524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3525] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3524] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3523] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3525] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3523] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3524] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3525] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3523] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 134.940021][ T28] ret_from_fork+0x1f/0x30 [ 134.944886][ T28] [ 134.948063][ T28] ---[ end trace 0000000000000000 ]--- [ 134.972221][ C0] usb 6-1: submit cmd cb failed (-71). [pid 3523] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3525] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3523] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [pid 3524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfdb0) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfdb0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [ 135.214022][ T3524] raw-gadget.4 gadget.1: fail, usb_ep_enable returned -22 [ 135.248134][ T3523] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [pid 3525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfdb0) = 0 [ 135.290931][ T3525] raw-gadget.5 gadget.4: fail, usb_ep_enable returned -22 [pid 3530] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [ 135.332362][ T6] usb 4-1: reset high-speed USB device number 2 using dummy_hcd [ 135.342297][ T120] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3529] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [ 135.372795][ T28] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 135.382920][ T124] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3524] exit_group(0) = ? [pid 3524] +++ exited with 0 +++ [pid 3493] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3524, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 135.422277][ T3147] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 3493] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3536 attached , child_tidptr=0x5555564805d0) = 3536 [pid 3536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3523] exit_group(0 [pid 3536] setpgid(0, 0 [pid 3523] <... exit_group resumed>) = ? [pid 3536] <... setpgid resumed>) = 0 [pid 3536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3523] +++ exited with 0 +++ [pid 3536] <... openat resumed>) = 3 [pid 3536] write(3, "1000", 4) = 4 [pid 3492] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3523, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3536] close(3) = 0 [ 135.462477][ T25] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [pid 3536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [pid 3536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3525] exit_group(0 [pid 3536] <... ioctl resumed>, 0) = 0 [pid 3525] <... exit_group resumed>) = ? [pid 3492] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3525] +++ exited with 0 +++ [pid 3492] <... clone resumed>, child_tidptr=0x5555564805d0) = 3537 ./strace-static-x86_64: Process 3537 attached [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3498] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3525, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3537] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3498] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3537] <... prctl resumed>) = 0 [pid 3498] <... clone resumed>, child_tidptr=0x5555564805d0) = 3538 [pid 3537] setpgid(0, 0./strace-static-x86_64: Process 3538 attached ) = 0 [pid 3538] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3538] <... prctl resumed>) = 0 [pid 3537] <... openat resumed>) = 3 [pid 3538] setpgid(0, 0 [pid 3537] write(3, "1000", 4 [pid 3538] <... setpgid resumed>) = 0 [pid 3537] <... write resumed>) = 4 [pid 3538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3537] close(3 [pid 3538] <... openat resumed>) = 3 [pid 3537] <... close resumed>) = 0 [pid 3538] write(3, "1000", 4 [pid 3537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3538] <... write resumed>) = 4 [pid 3537] <... openat resumed>) = 3 [pid 3538] close(3 [pid 3537] ioctl(3, USB_RAW_IOCTL_INIT [pid 3538] <... close resumed>) = 0 [pid 3537] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3538] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3538] <... openat resumed>) = 3 [pid 3537] <... ioctl resumed>, 0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd002d0da0) = 0 [pid 3531] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3530] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3538] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3538] <... ioctl resumed>, 0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3538] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3530] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3529] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3530] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3529] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3530] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3529] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3530] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3529] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3530] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [pid 3530] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3529] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [ 135.842265][ T124] usb 2-1: device descriptor read/64, error -71 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3530] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3531] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3530] <... ioctl resumed>, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3531] <... ioctl resumed>, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3529] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3529] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [ 135.932272][ T25] usb 5-1: device descriptor read/64, error -71 [ 135.949332][ T3530] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 135.957657][ T3147] usb 1-1: device descriptor read/64, error -71 [ 135.963685][ T3529] raw-gadget.3 gadget.5: fail, usb_ep_enable returned -22 [ 135.969061][ T3531] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [pid 3530] <... ioctl resumed>, 0x7ffd002cfdb0) = 0 [pid 3536] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] exit_group(0) = ? [ 136.132342][ T124] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 136.142777][ T28] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 136.162422][ T6] usb 4-1: reset high-speed USB device number 2 using dummy_hcd [ 136.171362][ T120] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [pid 3529] +++ exited with 0 +++ [pid 3531] exit_group(0 [pid 3530] exit_group(0 [pid 3499] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3529, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3531] <... exit_group resumed>) = ? [pid 3530] <... exit_group resumed>) = ? [pid 3538] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3530] +++ exited with 0 +++ [pid 3499] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3496] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3530, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3531] +++ exited with 0 +++ [pid 3538] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3499] <... clone resumed>, child_tidptr=0x5555564805d0) = 3539 [pid 3496] restart_syscall(<... resuming interrupted clone ...> [pid 3495] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3531, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3496] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 3539 attached [pid 3539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3496] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3539] setpgid(0, 0 [pid 3537] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3539] <... setpgid resumed>) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3496] <... clone resumed>, child_tidptr=0x5555564805d0) = 3540 ./strace-static-x86_64: Process 3540 attached [pid 3539] <... openat resumed>) = 3 [pid 3495] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3540] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3539] write(3, "1000", 4 [pid 3540] <... prctl resumed>) = 0 [pid 3539] <... write resumed>) = 4 [pid 3540] setpgid(0, 0 [ 136.202244][ T25] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 136.237618][ T3147] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [pid 3539] close(3 [pid 3495] <... clone resumed>, child_tidptr=0x5555564805d0) = 3541 ./strace-static-x86_64: Process 3541 attached [pid 3540] <... setpgid resumed>) = 0 [pid 3539] <... close resumed>) = 0 [pid 3541] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3537] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3541] <... prctl resumed>) = 0 [pid 3540] <... openat resumed>) = 3 [pid 3539] <... openat resumed>) = 3 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] setpgid(0, 0 [pid 3540] write(3, "1000", 4 [pid 3539] ioctl(3, USB_RAW_IOCTL_INIT [pid 3541] <... setpgid resumed>) = 0 [pid 3540] <... write resumed>) = 4 [pid 3539] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3540] close(3 [pid 3539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3541] <... openat resumed>) = 3 [pid 3540] <... close resumed>) = 0 [pid 3541] write(3, "1000", 4 [pid 3540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3539] <... ioctl resumed>, 0) = 0 [pid 3541] <... write resumed>) = 4 [pid 3540] <... openat resumed>) = 3 [pid 3541] close(3 [pid 3540] ioctl(3, USB_RAW_IOCTL_INIT [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] <... close resumed>) = 0 [pid 3540] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3539] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] <... openat resumed>) = 3 [pid 3541] ioctl(3, USB_RAW_IOCTL_INIT [pid 3540] <... ioctl resumed>, 0) = 0 [pid 3541] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3540] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3541] <... ioctl resumed>, 0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 18 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 422 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0da0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3538] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] <... ioctl resumed>, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfd90) = 0 [pid 3538] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3537] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3538] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3537] <... ioctl resumed>, 0x7ffd002cfd90) = 18 [pid 3538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3538] <... ioctl resumed>, 0x7ffd002cfd90) = 422 [pid 3537] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd002cfd90) = 422 [pid 3538] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3538] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3537] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e46c) = -1 EINVAL (Invalid argument) [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3538] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3537] <... ioctl resumed>, 0x7ffd002cfd90) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd002cfdb0) = 0 [ 136.692398][ T6] usb 4-1: device descriptor read/64, error -71 [ 136.703185][ T120] usb 3-1: device descriptor read/64, error -71 [ 136.707197][ T3536] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 136.709678][ T28] usb 6-1: device descriptor read/64, error -71 [ 136.757695][ T3534] usb 2-1: driver API: 1.9.9 2016-02-15 [1-1] [ 136.764531][ T3534] usb 2-1: firmware API: 1.9.6 2012-07-07 [ 136.780675][ T3506] ------------[ cut here ]------------ [ 136.786893][ T3506] usb 2-1: BOGUS urb xfer, pipe 1 != type 3 [ 136.794809][ T3506] WARNING: CPU: 1 PID: 3506 at drivers/usb/core/urb.c:505 usb_submit_urb+0x19a2/0x2760 [pid 3538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd002d0dc0) = 0 [pid 3538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [ 136.804973][ T3506] Modules linked in: [ 136.809149][ T3506] CPU: 1 PID: 3506 Comm: kworker/1:4 Tainted: G W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 136.821218][ T3506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 136.831628][ T3506] Workqueue: events request_firmware_work_func [ 136.838293][ T3506] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [pid 3538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3538] <... ioctl resumed>, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3537] <... ioctl resumed>, 0x7ffd002d0dc0) = 0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e67c) = -1 EINVAL (Invalid argument) [ 136.844347][ T3506] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 136.851007][ T3538] raw-gadget.5 gadget.4: fail, usb_ep_enable returned -22 [ 136.864375][ T3506] ===================================================== [ 136.878718][ T3506] BUG: KMSAN: uninit-value in show_iret_regs+0x215/0x230 [ 136.886206][ T3506] show_iret_regs+0x215/0x230 [ 136.891088][ T3506] __show_regs+0x31/0xc90 [ 136.891793][ T3537] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 136.895734][ T3506] show_regs+0x6e/0xd0 [pid 3537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f743118e68c) = -1 EINVAL (Invalid argument) [pid 3537] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 136.907024][ T3506] __warn+0x242/0x580 [ 136.911210][ T3506] report_bug+0x7ff/0xa10 [ 136.915895][ T3506] handle_bug+0x41/0x70 [ 136.920195][ T3506] exc_invalid_op+0x1b/0x50 [ 136.925024][ T3506] asm_exc_invalid_op+0x20/0x30 [ 136.930083][ T3506] usb_submit_urb+0x19a2/0x2760 [ 136.935277][ T3506] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 136.941269][ T3506] __carl9170_exec_cmd+0x4b5/0x6d0 [ 136.946725][ T3506] carl9170_reboot+0xe9/0x170 [ 136.951565][ T3506] carl9170_usb_disconnect+0xf8/0x2d0 [ 136.957257][ T3506] usb_unbind_interface+0x316/0xde0 [ 136.962754][ T3506] device_release_driver_internal+0x6e0/0xa90 [ 136.966582][ T3535] usb 2-1: USB disconnect, device number 2 [ 136.969015][ T3506] device_release_driver+0x1e/0x30 [ 136.976264][ T120] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 136.980141][ T3506] usb_driver_release_interface+0x1be/0x210 [ 136.988514][ T6] usb 4-1: reset high-speed USB device number 2 using dummy_hcd [ 136.993869][ T3506] carl9170_usb_firmware_step2+0x376/0x430 [pid 3536] exit_group(0) = ? [pid 3540] <... ioctl resumed>, 0x7ffd002d0da0) = 0 [pid 3540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] +++ exited with 0 +++ [ 136.993985][ T3506] request_firmware_work_func+0x12c/0x240 [ 137.013859][ T3506] process_one_work+0xb27/0x13e0 [ 137.018991][ T3506] worker_thread+0x1076/0x1d60 [ 137.023182][ T28] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 137.024144][ T3506] kthread+0x31b/0x430 [ 137.035941][ T3506] ret_from_fork+0x1f/0x30 [ 137.040526][ T3506] [ 137.043105][ T3506] Local variable filename created at: [ 137.048599][ T3506] process_measurement+0x10e/0x3710 [ 137.054179][ T3506] ima_post_read_file+0x1c0/0x2a0 [ 137.059378][ T3506] [ 137.061789][ T3506] CPU: 1 PID: 3506 Comm: kworker/1:4 Tainted: G W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 137.073856][ T3506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 137.084255][ T3506] Workqueue: events request_firmware_work_func [ 137.090829][ T3506] ===================================================== [ 137.098062][ T3506] Disabling lock debugging due to kernel taint [ 137.104432][ T3506] Kernel panic - not syncing: kmsan.panic set ... [ 137.111051][ T3506] CPU: 1 PID: 3506 Comm: kworker/1:4 Tainted: G B W 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 137.122777][ T3506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 137.132986][ T3506] Workqueue: events request_firmware_work_func [ 137.139370][ T3506] Call Trace: [ 137.142745][ T3506] [ 137.145778][ T3506] dump_stack_lvl+0x1c8/0x256 [ 137.150683][ T3506] dump_stack+0x1a/0x1c [ 137.155048][ T3506] panic+0x4d3/0xc69 [ 137.159128][ T3506] ? kmsan_get_metadata+0x10/0x220 [ 137.164449][ T3506] ? add_taint+0x104/0x1a0 [ 137.169064][ T3506] kmsan_report+0x2cc/0x2d0 [ 137.173760][ T3506] ? kmsan_get_metadata+0x33/0x220 [ 137.179063][ T3506] ? __msan_warning+0x92/0x110 [ 137.184033][ T3506] ? show_iret_regs+0x215/0x230 [ 137.189059][ T3506] ? __show_regs+0x31/0xc90 [ 137.193750][ T3506] ? show_regs+0x6e/0xd0 [ 137.198177][ T3506] ? __warn+0x242/0x580 [ 137.202507][ T3506] ? report_bug+0x7ff/0xa10 [ 137.207200][ T3506] ? handle_bug+0x41/0x70 [ 137.211710][ T3506] ? exc_invalid_op+0x1b/0x50 [ 137.216562][ T3506] ? asm_exc_invalid_op+0x20/0x30 [ 137.221780][ T3506] ? usb_submit_urb+0x19a2/0x2760 [ 137.227037][ T3506] ? carl9170_usb_submit_cmd_urb+0x119/0x250 [ 137.233194][ T3506] ? __carl9170_exec_cmd+0x4b5/0x6d0 [ 137.238646][ T3506] ? carl9170_reboot+0xe9/0x170 [ 137.243662][ T3506] ? carl9170_usb_disconnect+0xf8/0x2d0 [ 137.249373][ T3506] ? usb_unbind_interface+0x316/0xde0 [ 137.254942][ T3506] ? device_release_driver_internal+0x6e0/0xa90 [ 137.261365][ T3506] ? device_release_driver+0x1e/0x30 [ 137.266822][ T3506] ? usb_driver_release_interface+0x1be/0x210 [ 137.273163][ T3506] ? carl9170_usb_firmware_step2+0x376/0x430 [ 137.279329][ T3506] ? request_firmware_work_func+0x12c/0x240 [ 137.285432][ T3506] ? process_one_work+0xb27/0x13e0 [ 137.290723][ T3506] ? worker_thread+0x1076/0x1d60 [ 137.295842][ T3506] ? kthread+0x31b/0x430 [ 137.300244][ T3506] ? ret_from_fork+0x1f/0x30 [ 137.305037][ T3506] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 137.311086][ T3506] ? usb_submit_urb+0x1978/0x2760 [ 137.316312][ T3506] ? show_opcodes+0x238/0x2e0 [ 137.321163][ T3506] ? kmsan_get_metadata+0x33/0x220 [ 137.326455][ T3506] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 137.332453][ T3506] __msan_warning+0x92/0x110 [ 137.337218][ T3506] show_iret_regs+0x215/0x230 [ 137.342078][ T3506] __show_regs+0x31/0xc90 [ 137.346593][ T3506] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 137.352597][ T3506] show_regs+0x6e/0xd0 [ 137.356838][ T3506] __warn+0x242/0x580 [ 137.361099][ T3506] ? usb_submit_urb+0x19a2/0x2760 [ 137.366404][ T3506] report_bug+0x7ff/0xa10 [ 137.371018][ T3506] ? usb_submit_urb+0x19a2/0x2760 [ 137.376245][ T3506] handle_bug+0x41/0x70 [ 137.380562][ T3506] exc_invalid_op+0x1b/0x50 [ 137.385222][ T3506] asm_exc_invalid_op+0x20/0x30 [ 137.390268][ T3506] RIP: 0010:usb_submit_urb+0x19a2/0x2760 [ 137.396107][ T3506] Code: ff 44 8b 28 85 db 4c 8b a5 00 ff ff ff 0f 85 cd 02 00 00 48 c7 c7 f8 8e bb 8e 48 8b 75 b8 48 8b 55 88 45 89 e8 e8 5e 8a 52 f9 <0f> 0b 44 8a ad 08 ff ff ff 48 8b 9d f0 fe ff ff 89 d8 44 89 e7 48 [ 137.416015][ T3506] RSP: 0018:ffff88810f0bf790 EFLAGS: 00010246 [ 137.422245][ T3506] RAX: 91ed94bee00b9000 RBX: 0000000000000000 RCX: ffff888125bd0000 [ 137.430370][ T3506] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 137.438544][ T3506] RBP: ffff88810f0bf8b0 R08: ffffffff817ca464 R09: ffff88823ebc8b90 [ 137.446707][ T3506] R10: ffff88823f4c2b90 R11: ffff88810ecbf450 R12: 0000000000000002 [ 137.454892][ T3506] R13: 0000000000000003 R14: ffff888125bd0b40 R15: 0000000000000000 [ 137.463015][ T3506] ? vprintk_emit+0x4c4/0x8d0 [ 137.467898][ T3506] ? preempt_count_sub+0x7d/0x280 [ 137.473148][ T3506] carl9170_usb_submit_cmd_urb+0x119/0x250 [ 137.479151][ T3506] __carl9170_exec_cmd+0x4b5/0x6d0 [ 137.484462][ T3506] carl9170_reboot+0xe9/0x170 [ 137.489315][ T3506] carl9170_usb_disconnect+0xf8/0x2d0 [ 137.494870][ T3506] ? carl9170_usb_probe+0x13d0/0x13d0 [ 137.500424][ T3506] usb_unbind_interface+0x316/0xde0 [ 137.505845][ T3506] ? kernfs_remove_by_name_ns+0x12e/0x1f0 [ 137.511814][ T3506] ? usb_driver_release_interface+0x210/0x210 [ 137.518106][ T3506] device_release_driver_internal+0x6e0/0xa90 [ 137.524407][ T3506] device_release_driver+0x1e/0x30 [ 137.529699][ T3506] usb_driver_release_interface+0x1be/0x210 [ 137.535818][ T3506] carl9170_usb_firmware_step2+0x376/0x430 [ 137.541828][ T3506] request_firmware_work_func+0x12c/0x240 [ 137.547769][ T3506] ? carl9170_usb_tasklet+0x360/0x360 [ 137.553325][ T3506] ? request_firmware_nowait+0x6e0/0x6e0 [ 137.559182][ T3506] process_one_work+0xb27/0x13e0 [ 137.564355][ T3506] worker_thread+0x1076/0x1d60 [ 137.569343][ T3506] kthread+0x31b/0x430 [ 137.573607][ T3506] ? worker_clr_flags+0x2b0/0x2b0 [ 137.578834][ T3506] ? kthread_blkcg+0x120/0x120 [ 137.583771][ T3506] ret_from_fork+0x1f/0x30 [ 137.588395][ T3506] [ 137.591584][ T3506] Kernel Offset: disabled [ 137.595976][ T3506] Rebooting in 86400 seconds..