./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor827500129 <...> Warning: Permanently added '10.128.1.63' (ED25519) to the list of known hosts. execve("./syz-executor827500129", ["./syz-executor827500129"], 0x7ffc2619ef00 /* 10 vars */) = 0 brk(NULL) = 0x555590da7000 brk(0x555590da7d00) = 0x555590da7d00 arch_prctl(ARCH_SET_FS, 0x555590da7380) = 0 set_tid_address(0x555590da7650) = 303 set_robust_list(0x555590da7660, 24) = 0 rseq(0x555590da7ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor827500129", 4096) = 27 getrandom("\x4a\x91\x53\xa2\xdd\xa8\x1a\x6a", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555590da7d00 brk(0x555590dc8d00) = 0x555590dc8d00 brk(0x555590dc9000) = 0x555590dc9000 mprotect(0x7fd083998000, 16384, PROT_READ) = 0 mmap(0x3ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffffffff000 mmap(0x400000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x400000000000 mmap(0x400001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x400001000000 chmod("/dev/raw-gadget", 0666) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 304 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 305 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 306 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 307 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 308 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555590da7660, 24) = 0 [pid 307] mkdir("./syzkaller.Dpel7Z", 0700) = 0 [pid 307] chmod("./syzkaller.Dpel7Z", 0777) = 0 [pid 307] chdir("./syzkaller.Dpel7Z") = 0 [pid 307] unshare(CLONE_NEWPID) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 309 ./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x555590da7660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] getppid() = 0 [pid 309] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 309] unshare(CLONE_NEWNS) = 0 [pid 309] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 309] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 309] unshare(CLONE_NEWCGROUP) = 0 [pid 309] unshare(CLONE_NEWUTS) = 0 [pid 309] unshare(CLONE_SYSVSEM) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] getpid() = 1 [pid 309] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 308] set_robust_list(0x555590da7660, 24 [pid 306] set_robust_list(0x555590da7660, 24 [pid 305] set_robust_list(0x555590da7660, 24 [pid 304] set_robust_list(0x555590da7660, 24 [pid 309] <... unshare resumed>) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "0 65535", 7) = 7 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 309] dup2(3, 200) = 200 [pid 309] close(3) = 0 [pid 309] ioctl(200, TUNSETIFF, 0x7ffeb11c2960) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "0", 1) = 1 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "0", 1) = 1 [pid 309] close(3) = 0 [pid 309] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 309] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 309] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 309] close(4) = 0 [pid 309] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 309] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 309] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 309] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 309] close(4) = 0 [pid 309] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 308] <... set_robust_list resumed>) = 0 [pid 306] <... set_robust_list resumed>) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 304] <... set_robust_list resumed>) = 0 [pid 309] <... sendto resumed>) = 64 [pid 308] mkdir("./syzkaller.u7FYwy", 0700 [pid 309] recvfrom(3, [pid 306] mkdir("./syzkaller.LhOnj1", 0700 [pid 309] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 304] mkdir("./syzkaller.xX1Cz9", 0700 [pid 305] mkdir("./syzkaller.981jRW", 0700 [pid 309] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 309] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 304] <... mkdir resumed>) = 0 [pid 309] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 309] close(4) = 0 [pid 306] <... mkdir resumed>) = 0 [pid 309] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 308] <... mkdir resumed>) = 0 [pid 309] <... sendto resumed>) = 48 [pid 305] <... mkdir resumed>) = 0 [pid 308] chmod("./syzkaller.u7FYwy", 0777 [pid 306] chmod("./syzkaller.LhOnj1", 0777 [pid 305] chmod("./syzkaller.981jRW", 0777 [pid 304] chmod("./syzkaller.xX1Cz9", 0777 [pid 308] <... chmod resumed>) = 0 [pid 306] <... chmod resumed>) = 0 [pid 305] <... chmod resumed>) = 0 [pid 306] chdir("./syzkaller.LhOnj1" [pid 305] chdir("./syzkaller.981jRW" [pid 304] <... chmod resumed>) = 0 [pid 308] chdir("./syzkaller.u7FYwy" [pid 306] <... chdir resumed>) = 0 [pid 305] <... chdir resumed>) = 0 [pid 304] chdir("./syzkaller.xX1Cz9" [pid 309] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 309] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 309] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 309] close(4) = 0 [pid 309] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [ 30.515613][ T28] audit: type=1400 audit(1739043221.882:66): avc: denied { execmem } for pid=303 comm="syz-executor827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.535334][ T28] audit: type=1400 audit(1739043221.882:67): avc: denied { setattr } for pid=303 comm="syz-executor827" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 309] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 309] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 309] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 309] close(4) = 0 [pid 309] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 308] <... chdir resumed>) = 0 [pid 306] unshare(CLONE_NEWPID [pid 305] unshare(CLONE_NEWPID [pid 304] <... chdir resumed>) = 0 [pid 309] <... sendto resumed>) = 44 [pid 309] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "100000", 6) = 6 [pid 309] close(3 [pid 308] unshare(CLONE_NEWPID) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 310 [pid 309] <... close resumed>) = 0 [pid 309] mkdir("./syz-tmp", 0777) = 0 [pid 309] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 309] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 309] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 309] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 309] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 309] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x555590da7660, 24 [pid 309] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 310] <... set_robust_list resumed>) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 310] <... prctl resumed>) = 0 [pid 310] getppid() = 0 [pid 310] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 309] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 310] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 309] <... mount resumed>) = 0 [pid 310] <... prlimit64 resumed>NULL) = 0 [pid 310] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 309] mkdir("./syz-tmp/newroot/sys", 0700 [pid 310] <... prlimit64 resumed>NULL) = 0 [pid 309] <... mkdir resumed>) = 0 [pid 310] unshare(CLONE_NEWNS) = 0 [pid 309] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 309] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 310] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 309] <... mount resumed>) = 0 [pid 310] <... mount resumed>) = 0 [pid 310] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 310] unshare(CLONE_NEWCGROUP) = 0 [pid 310] unshare(CLONE_NEWUTS) = 0 [pid 310] unshare(CLONE_SYSVSEM) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 309] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 306] <... unshare resumed>) = 0 [pid 305] <... unshare resumed>) = 0 [pid 304] unshare(CLONE_NEWPID [pid 309] <... mkdir resumed>) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] <... unshare resumed>) = 0 [pid 310] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 309] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 310] getpid() = 1 [pid 310] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 309] mkdir("./syz-tmp/pivot", 0777 [pid 310] <... capset resumed>) = 0 [pid 309] <... mkdir resumed>) = 0 [pid 310] unshare(CLONE_NEWNET [pid 309] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 309] chdir("/") = 0 [ 30.563355][ T28] audit: type=1400 audit(1739043221.892:68): avc: denied { mounton } for pid=309 comm="syz-executor827" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 30.585141][ T28] audit: type=1400 audit(1739043221.922:69): avc: denied { create } for pid=300 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 309] umount2("./pivot", MNT_DETACH) = 0 [pid 309] chroot("./newroot") = 0 [pid 309] chdir("/") = 0 [pid 309] mkdir("/dev/gadgetfs", 0777) = 0 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL./strace-static-x86_64: Process 313 attached ./strace-static-x86_64: Process 311 attached ) = -1 ENODEV (No such device) [pid 306] <... clone resumed>, child_tidptr=0x555590da7650) = 311 [pid 305] <... clone resumed>, child_tidptr=0x555590da7650) = 312 [pid 310] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x555590da7660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] mkdir("/dev/binderfs", 0777) = 0 [pid 309] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 312] <... prctl resumed>) = 0 [pid 312] getppid() = 0 [pid 312] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 312] unshare(CLONE_NEWNS) = 0 [pid 309] <... mount resumed>) = 0 [pid 312] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 312] unshare(CLONE_NEWCGROUP) = 0 [pid 312] unshare(CLONE_NEWUTS) = 0 [pid 312] unshare(CLONE_SYSVSEM) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 309] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 309] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 312] getpid( [pid 313] set_robust_list(0x555590da7660, 24 [pid 312] <... getpid resumed>) = 1 [pid 311] set_robust_list(0x555590da7660, 24 [pid 304] <... clone resumed>, child_tidptr=0x555590da7650) = 313 [pid 312] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 313] <... set_robust_list resumed>) = 0 [pid 311] <... set_robust_list resumed>) = 0 [pid 312] <... capget resumed>{effective=1< [pid 309] mkdir("./0", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 2 [ 30.606747][ T28] audit: type=1400 audit(1739043221.922:70): avc: denied { write } for pid=300 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 30.629358][ T309] request_module fs-gadgetfs succeeded, but still no fs? [ 30.629516][ T28] audit: type=1400 audit(1739043221.922:71): avc: denied { nlmsg_read } for pid=300 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555590da7660, 24) = 0 [pid 314] chdir("./0") = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 executing program [pid 314] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 314] symlink("/dev/binderfs", "./binderfs") = 0 [pid 314] write(1, "executing program\n", 18) = 18 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "0 65535", 7) = 7 [pid 310] close(3) = 0 [pid 310] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 310] dup2(3, 200) = 200 [pid 310] close(3) = 0 [pid 310] ioctl(200, TUNSETIFF, 0x7ffeb11c2960 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 313] <... prctl resumed>) = 0 [pid 311] <... prctl resumed>) = 0 [pid 313] getppid( [pid 311] getppid( [pid 310] <... ioctl resumed>) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "0", 1) = 1 [pid 310] close(3) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "0", 1) = 1 [pid 310] close(3) = 0 [pid 310] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 310] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 310] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 310] close(4) = 0 [pid 310] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 310] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 310] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 310] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 310] close(4) = 0 [pid 310] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 310] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 310] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 310] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 310] close(4) = 0 [pid 310] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 313] <... getppid resumed>) = 0 [pid 311] <... getppid resumed>) = 0 [pid 310] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 311] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 313] <... prlimit64 resumed>NULL) = 0 [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 313] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 311] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 313] <... prlimit64 resumed>NULL) = 0 [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 313] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 311] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 313] <... prlimit64 resumed>NULL) = 0 [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 313] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 311] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 313] <... prlimit64 resumed>NULL) = 0 [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 313] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 311] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 313] <... prlimit64 resumed>NULL) = 0 [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 313] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 311] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 313] <... prlimit64 resumed>NULL) = 0 [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 313] unshare(CLONE_NEWNS [pid 311] unshare(CLONE_NEWNS [pid 310] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 313] <... unshare resumed>) = 0 [pid 310] <... socket resumed>) = 4 [pid 313] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 311] <... unshare resumed>) = 0 [pid 313] <... mount resumed>) = 0 [pid 311] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 313] unshare(CLONE_NEWIPC [pid 311] <... mount resumed>) = 0 [pid 313] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 311] unshare(CLONE_NEWIPC [pid 313] unshare(CLONE_NEWCGROUP [pid 311] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 313] <... unshare resumed>) = 0 [pid 311] unshare(CLONE_NEWCGROUP [pid 313] unshare(CLONE_NEWUTS [pid 311] <... unshare resumed>) = 0 [pid 313] <... unshare resumed>) = 0 [pid 311] unshare(CLONE_NEWUTS [pid 313] unshare(CLONE_SYSVSEM [pid 311] <... unshare resumed>) = 0 [pid 313] <... unshare resumed>) = 0 [pid 311] unshare(CLONE_SYSVSEM [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 311] <... unshare resumed>) = 0 [pid 310] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 310] close(4) = 0 [ 30.657841][ T28] audit: type=1400 audit(1739043221.922:72): avc: denied { module_request } for pid=300 comm="strace-static-x" kmod="net-pf-16-proto-4-type-16" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 30.682187][ T28] audit: type=1400 audit(1739043221.922:73): avc: denied { read } for pid=300 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 310] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 310] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 310] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 310] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 310] close(4) = 0 [pid 310] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 310] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 310] close(3) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "100000", 6) = 6 [pid 310] close(3) = 0 [pid 310] mkdir("./syz-tmp", 0777) = 0 [pid 310] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 310] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 310] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 310] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 310] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 310] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 310] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 310] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 310] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 310] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 310] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 310] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 310] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 310] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 310] mkdir("./syz-tmp/newroot/syz-inputs", 0700) = 0 [pid 310] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 310] mkdir("./syz-tmp/pivot", 0777 [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... mkdir resumed>) = 0 [pid 310] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 310] chdir("/") = 0 [pid 310] umount2("./pivot", MNT_DETACH [pid 312] <... unshare resumed>) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "0 65535", 7) = 7 [pid 312] close(3) = 0 [pid 312] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 312] dup2(3, 200) = 200 [pid 312] close(3) = 0 [pid 312] ioctl(200, TUNSETIFF, 0x7ffeb11c2960) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "0", 1) = 1 [pid 312] close(3) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "0", 1) = 1 [pid 312] close(3) = 0 [pid 312] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 312] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 312] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 312] close(4) = 0 [pid 312] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 312] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 312] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 312] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 312] close(4) = 0 [pid 312] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 312] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 312] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 312] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 312] close(4) = 0 [pid 312] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 312] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 312] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 312] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 312] close(4) = 0 [pid 312] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 312] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 312] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 312] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 312] close(4) = 0 [pid 312] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 312] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 312] close(3 [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] <... close resumed>) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 310] <... umount2 resumed>) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] chroot("./newroot" [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... chroot resumed>) = 0 [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 312] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 310] chdir("/" [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... chdir resumed>) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 310] mkdir("/dev/gadgetfs", 0777 [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] <... openat resumed>) = 3 [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 310] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] write(3, "100000", 6 [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 313] getpid( [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 310] <... mount resumed>) = -1 ENODEV (No such device) [pid 313] <... getpid resumed>) = 1 [pid 312] <... write resumed>) = 6 [pid 310] mkdir("/dev/binderfs", 0777 [pid 313] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 312] close(3 [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 313] <... capget resumed>{effective=1<) = 0 [pid 311] getpid( [pid 310] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 313] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 311] <... getpid resumed>) = 1 [pid 313] <... capset resumed>) = 0 [pid 312] mkdir("./syz-tmp", 0777 [pid 311] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 310] <... mount resumed>) = 0 [pid 313] unshare(CLONE_NEWNET [pid 311] <... capget resumed>{effective=1< [pid 312] <... mkdir resumed>) = 0 [pid 310] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 312] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 310] mkdir("./0", 0777 [pid 312] <... mount resumed>) = 0 [pid 310] <... mkdir resumed>) = 0 [pid 312] mkdir("./syz-tmp/newroot", 0777 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] <... mkdir resumed>) = 0 [pid 312] mkdir("./syz-tmp/newroot/dev", 0700 [pid 310] <... clone resumed>, child_tidptr=0x555590da7650) = 2 [pid 312] <... mkdir resumed>) = 0 [pid 312] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 312] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 312] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 312] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 312] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 312] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 312] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] mkdir("./syz-tmp/newroot/syz-inputs", 0700) = 0 [pid 312] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 312] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 312] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 312] chdir("/") = 0 [pid 312] umount2("./pivot", MNT_DETACH) = 0 [pid 312] chroot("./newroot") = 0 [pid 312] chdir("/") = 0 [pid 312] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 312] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL) = -1 ENODEV (No such device) [pid 312] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 312] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 312] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 312] mkdir("./0", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 2 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555590da7660, 24) = 0 [pid 319] chdir("./0") = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4 [pid 311] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 319] <... write resumed>) = 4 [pid 311] <... capset resumed>) = 0 [pid 319] close(3 [pid 311] unshare(CLONE_NEWNETexecuting program executing program [pid 319] <... close resumed>) = 0 [pid 319] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 319] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 319] symlink("/dev/binderfs", "./binderfs") = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555590da7660, 24) = 0 [pid 320] chdir("./0") = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] symlink("/dev/binderfs", "./binderfs") = 0 [pid 320] write(1, "executing program\n", 18) = 18 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... unshare resumed>) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "0 65535", 7) = 7 [pid 313] close(3) = 0 [pid 313] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 313] dup2(3, 200) = 200 [pid 313] close(3) = 0 [pid 313] ioctl(200, TUNSETIFF, 0x7ffeb11c2960) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "0", 1) = 1 [pid 313] close(3) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [ 30.707607][ T28] audit: type=1400 audit(1739043221.962:74): avc: denied { mounton } for pid=309 comm="syz-executor827" path="/root/syzkaller.Dpel7Z/syz-tmp" dev="sda1" ino=1932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.733120][ T28] audit: type=1400 audit(1739043221.962:75): avc: denied { mount } for pid=309 comm="syz-executor827" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [pid 313] write(3, "0", 1) = 1 [pid 313] close(3) = 0 [pid 313] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 313] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 313] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 313] close(4) = 0 [pid 313] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 311] <... unshare resumed>) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 313] <... sendto resumed>) = 40 [pid 311] <... openat resumed>) = 3 [pid 313] recvfrom(3, [pid 311] write(3, "0 65535", 7) = 7 [pid 311] close(3) = 0 [pid 311] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 311] dup2(3, 200) = 200 [pid 311] close(3) = 0 [pid 311] ioctl(200, TUNSETIFF, 0x7ffeb11c2960 [pid 313] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 313] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 313] close(4 [pid 311] <... ioctl resumed>) = 0 [pid 313] <... close resumed>) = 0 [pid 313] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 311] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "0", 1) = 1 [pid 311] close(3) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 313] <... sendto resumed>) = 64 [pid 311] write(3, "0", 1) = 1 [pid 311] close(3) = 0 [pid 311] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 311] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 313] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 311] <... socket resumed>) = 4 [pid 311] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 311] close(4 [pid 313] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 311] <... close resumed>) = 0 [pid 313] <... socket resumed>) = 4 [pid 311] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 313] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 313] close(4 [pid 311] <... sendto resumed>) = 40 [pid 313] <... close resumed>) = 0 [pid 313] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 311] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] <... sendto resumed>) = 48 [pid 311] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 313] recvfrom(3, [pid 311] <... socket resumed>) = 4 [pid 311] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 311] close(4) = 0 [pid 311] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 313] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 311] <... sendto resumed>) = 64 [pid 313] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 311] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 311] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 311] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 311] close(4) = 0 [pid 311] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 313] close(4) = 0 [pid 311] <... sendto resumed>) = 48 [pid 311] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 311] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 313] <... sendto resumed>) = 60 [pid 311] <... socket resumed>) = 4 [pid 313] recvfrom(3, [pid 311] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 313] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 311] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 313] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 311] close(4 [pid 313] <... socket resumed>) = 4 [pid 311] <... close resumed>) = 0 [pid 313] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 311] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 313] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 311] <... sendto resumed>) = 60 [pid 311] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] close(4 [pid 311] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 313] <... close resumed>) = 0 [pid 311] <... socket resumed>) = 4 [pid 313] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 311] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 311] close(4) = 0 [pid 311] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 313] <... sendto resumed>) = 44 [pid 313] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] close(3) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 311] <... sendto resumed>) = 44 [pid 311] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 313] write(3, "100000", 6) = 6 [pid 311] close(3 [pid 313] close(3) = 0 [pid 313] mkdir("./syz-tmp", 0777 [pid 311] <... close resumed>) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 313] <... mkdir resumed>) = 0 [pid 313] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 311] <... openat resumed>) = 3 [pid 313] <... mount resumed>) = 0 [pid 311] write(3, "100000", 6 [pid 313] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 313] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 313] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 313] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 313] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 311] <... write resumed>) = 6 [pid 313] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 313] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 313] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 313] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 313] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 311] close(3 [pid 313] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 311] <... close resumed>) = 0 [pid 313] <... mount resumed>) = 0 [pid 311] mkdir("./syz-tmp", 0777 [pid 313] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 313] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 313] mkdir("./syz-tmp/newroot/syz-inputs", 0700) = 0 [pid 311] <... mkdir resumed>) = 0 [pid 313] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 311] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 313] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 313] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 313] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 311] <... mount resumed>) = 0 [pid 313] chdir("/") = 0 [pid 311] mkdir("./syz-tmp/newroot", 0777 [pid 313] umount2("./pivot", MNT_DETACH) = 0 [pid 311] <... mkdir resumed>) = 0 [pid 313] chroot("./newroot" [pid 311] mkdir("./syz-tmp/newroot/dev", 0700 [pid 313] <... chroot resumed>) = 0 [pid 313] chdir("/") = 0 [pid 313] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 313] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 311] <... mkdir resumed>) = 0 [pid 313] <... mount resumed>) = -1 ENODEV (No such device) [pid 311] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 313] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 313] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 311] <... mount resumed>) = 0 [pid 313] <... mount resumed>) = 0 [pid 311] mkdir("./syz-tmp/newroot/proc", 0700 [pid 313] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 311] <... mkdir resumed>) = 0 [pid 313] mkdir("./0", 0777 [pid 311] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 313] <... mkdir resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... mount resumed>) = 0 ./strace-static-x86_64: Process 323 attached [pid 311] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 323] set_robust_list(0x555590da7660, 24 [pid 313] <... clone resumed>, child_tidptr=0x555590da7650) = 2 [pid 323] <... set_robust_list resumed>) = 0 [pid 311] <... mkdir resumed>) = 0 [pid 323] chdir("./0" [pid 311] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 323] <... chdir resumed>) = 0 [pid 311] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 323] <... prctl resumed>) = 0 [pid 323] setpgid(0, 0) = 0 [pid 311] <... mount resumed>) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 311] mkdir("./syz-tmp/newroot/sys", 0700 [pid 323] <... openat resumed>) = 3 [pid 311] <... mkdir resumed>) = 0 [pid 323] write(3, "1000", 4 [pid 311] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 323] <... write resumed>) = 4 [pid 323] close(3) = 0 [pid 323] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 323] symlink("/dev/binderfs", "./binderfs") = 0 [pid 323] write(1, "executing program\n", 18 [pid 311] <... mount resumed>) = 0 executing program [pid 323] <... write resumed>) = 18 [pid 311] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 311] <... mount resumed>) = 0 [pid 323] <... openat resumed>) = 3 [pid 311] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 323] ioctl(3, USB_RAW_IOCTL_INIT [pid 311] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 311] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 311] <... mount resumed>) = 0 [pid 311] mkdir("./syz-tmp/newroot/syz-inputs", 0700) = 0 [pid 311] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 311] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 311] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 311] chdir("/") = 0 [pid 311] umount2("./pivot", MNT_DETACH) = 0 [pid 311] chroot("./newroot") = 0 [pid 311] chdir("/") = 0 [pid 311] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 311] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL) = -1 ENODEV (No such device) [pid 311] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 323] <... ioctl resumed>, 0) = 0 [pid 311] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... mount resumed>) = 0 [pid 311] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 311] mkdir("./0", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 324 attached , child_tidptr=0x555590da7650) = 2 [pid 324] set_robust_list(0x555590da7660, 24) = 0 [pid 324] chdir("./0") = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 324] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 324] write(1, "executing program\n", 18) = 18 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 30.939139][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [ 31.039095][ T315] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 31.046448][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [ 31.099157][ T322] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 31.119166][ T321] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 31.128760][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 31.140056][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 31.152482][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.161390][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.169181][ T19] usb 4-1: Product: syz [ 31.173136][ T19] usb 4-1: Manufacturer: syz [ 31.177558][ T19] usb 4-1: SerialNumber: syz [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 319] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 319] <... ioctl resumed>, 0x7ffeb11c06e0) = 100 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 319] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.241832][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.252680][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 31.263717][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.274679][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 100 [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 31.285464][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.294517][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.302440][ T6] usb 5-1: Product: syz [ 31.306682][ T6] usb 5-1: Manufacturer: syz [ 31.311383][ T6] usb 5-1: SerialNumber: syz [ 31.315937][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.324886][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 31.336262][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.347335][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.355217][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 31.365333][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 31.375085][ T315] usb 2-1: Product: syz [ 31.379045][ T315] usb 2-1: Manufacturer: syz [ 31.383438][ T315] usb 2-1: SerialNumber: syz [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 324] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 320] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 314] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] <... ioctl resumed>, 0) = 0 [pid 314] <... ioctl resumed>, 0x7fd08399e83c) = 11 [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 320] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 314] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 31.385287][ T314] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 31.393255][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.403970][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.413465][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.421481][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.429674][ T321] usb 3-1: Product: syz [ 31.433642][ T321] usb 3-1: Manufacturer: syz [ 31.438049][ T321] usb 3-1: SerialNumber: syz [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 31.442531][ T322] usb 1-1: Product: syz [ 31.446477][ T322] usb 1-1: Manufacturer: syz [ 31.450930][ T322] usb 1-1: SerialNumber: syz [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 320] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 31.565762][ T319] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 31.605438][ T320] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 323] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 31.659259][ T324] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 31.661863][ T323] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 323] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 314] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 32.008855][ T314] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 324] <... ioctl resumed>, 0x7ffeb11c0700) = 28 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 32.176840][ T319] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 314] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 32.217333][ T320] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 32.218624][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.230881][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.238123][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 323] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 32.276709][ T324] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 32.277778][ T323] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 32.385340][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.391827][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.399080][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 314] close(3) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] close(4) = -1 EBADF (Bad file descriptor) [pid 314] close(5) = -1 EBADF (Bad file descriptor) [pid 314] close(6) = -1 EBADF (Bad file descriptor) [pid 314] close(7) = -1 EBADF (Bad file descriptor) [pid 314] close(8) = -1 EBADF (Bad file descriptor) [pid 314] close(9) = -1 EBADF (Bad file descriptor) [pid 314] close(10) = -1 EBADF (Bad file descriptor) [pid 314] close(11) = -1 EBADF (Bad file descriptor) [pid 314] close(12) = -1 EBADF (Bad file descriptor) [pid 314] close(13) = -1 EBADF (Bad file descriptor) [pid 314] close(14) = -1 EBADF (Bad file descriptor) [pid 314] close(15) = -1 EBADF (Bad file descriptor) [pid 314] close(16) = -1 EBADF (Bad file descriptor) [pid 314] close(17) = -1 EBADF (Bad file descriptor) [pid 314] close(18) = -1 EBADF (Bad file descriptor) [pid 314] close(19) = -1 EBADF (Bad file descriptor) [pid 314] close(20) = -1 EBADF (Bad file descriptor) [pid 314] close(21) = -1 EBADF (Bad file descriptor) [pid 320] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 314] close(22 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(23) = -1 EBADF (Bad file descriptor) [pid 314] close(24) = -1 EBADF (Bad file descriptor) [pid 314] close(25) = -1 EBADF (Bad file descriptor) [pid 314] close(26) = -1 EBADF (Bad file descriptor) [pid 314] close(27) = -1 EBADF (Bad file descriptor) [pid 314] close(28 [pid 320] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(29) = -1 EBADF (Bad file descriptor) [pid 314] exit_group(0) = ? [pid 314] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./0/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./0") = 0 [pid 309] mkdir("./1", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 3 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x555590da7660, 24) = 0 [pid 334] chdir("./1") = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 334] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 334] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] symlink("/dev/binderfs", "./binderfs") = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 32.426296][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 32.436843][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.447741][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.454789][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.466937][ T19] usb 4-1: USB disconnect, device number 2 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 32.473077][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 32.482135][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 32.491600][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.497926][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.504169][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.511420][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.518624][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 32.524266][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 319] close(3) = 0 [pid 319] close(4) = -1 EBADF (Bad file descriptor) [pid 319] close(5) = -1 EBADF (Bad file descriptor) [pid 319] close(6) = -1 EBADF (Bad file descriptor) [pid 319] close(7) = -1 EBADF (Bad file descriptor) [pid 319] close(8) = -1 EBADF (Bad file descriptor) [pid 319] close(9) = -1 EBADF (Bad file descriptor) [pid 319] close(10) = -1 EBADF (Bad file descriptor) [pid 319] close(11) = -1 EBADF (Bad file descriptor) [pid 319] close(12) = -1 EBADF (Bad file descriptor) [pid 319] close(13) = -1 EBADF (Bad file descriptor) [pid 319] close(14) = -1 EBADF (Bad file descriptor) [pid 319] close(15) = -1 EBADF (Bad file descriptor) [pid 319] close(16) = -1 EBADF (Bad file descriptor) [pid 319] close(17) = -1 EBADF (Bad file descriptor) [pid 319] close(18) = -1 EBADF (Bad file descriptor) [pid 319] close(19) = -1 EBADF (Bad file descriptor) [pid 319] close(20) = -1 EBADF (Bad file descriptor) [pid 319] close(21) = -1 EBADF (Bad file descriptor) [pid 319] close(22) = -1 EBADF (Bad file descriptor) [pid 319] close(23) = -1 EBADF (Bad file descriptor) [pid 319] close(24) = -1 EBADF (Bad file descriptor) [pid 319] close(25) = -1 EBADF (Bad file descriptor) [pid 319] close(26) = -1 EBADF (Bad file descriptor) [pid 319] close(27) = -1 EBADF (Bad file descriptor) [pid 319] close(28) = -1 EBADF (Bad file descriptor) [pid 319] close(29) = -1 EBADF (Bad file descriptor) [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./0/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./0") = 0 [pid 310] mkdir("./1", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 3 ./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x555590da7660, 24) = 0 [pid 335] chdir("./1") = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 335] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 335] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 335] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 335] write(1, "executing program\n", 18) = 18 [pid 335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 32.585942][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 32.594095][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.607233][ T6] usb 5-1: USB disconnect, device number 2 [ 32.613378][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] close(3) = 0 [pid 320] close(4) = -1 EBADF (Bad file descriptor) [pid 320] close(5) = -1 EBADF (Bad file descriptor) [pid 320] close(6) = -1 EBADF (Bad file descriptor) [pid 320] close(7) = -1 EBADF (Bad file descriptor) [pid 320] close(8) = -1 EBADF (Bad file descriptor) [pid 320] close(9) = -1 EBADF (Bad file descriptor) [pid 320] close(10) = -1 EBADF (Bad file descriptor) [pid 320] close(11) = -1 EBADF (Bad file descriptor) [pid 320] close(12) = -1 EBADF (Bad file descriptor) [pid 320] close(13) = -1 EBADF (Bad file descriptor) [pid 320] close(14) = -1 EBADF (Bad file descriptor) [pid 320] close(15) = -1 EBADF (Bad file descriptor) [pid 320] close(16) = -1 EBADF (Bad file descriptor) [pid 320] close(17) = -1 EBADF (Bad file descriptor) [pid 320] close(18) = -1 EBADF (Bad file descriptor) [pid 320] close(19) = -1 EBADF (Bad file descriptor) [pid 320] close(20) = -1 EBADF (Bad file descriptor) [pid 320] close(21) = -1 EBADF (Bad file descriptor) [pid 320] close(22) = -1 EBADF (Bad file descriptor) [pid 320] close(23) = -1 EBADF (Bad file descriptor) [pid 320] close(24) = -1 EBADF (Bad file descriptor) [pid 320] close(25) = -1 EBADF (Bad file descriptor) [pid 320] close(26) = -1 EBADF (Bad file descriptor) [pid 320] close(27) = -1 EBADF (Bad file descriptor) [pid 320] close(28) = -1 EBADF (Bad file descriptor) [pid 320] close(29) = -1 EBADF (Bad file descriptor) [pid 320] exit_group(0) = ? [pid 320] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./0/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./0") = 0 [pid 312] mkdir("./1", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 3 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x555590da7660, 24) = 0 [pid 336] chdir("./1") = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 336] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 336] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 336] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] symlink("/dev/binderfs", "./binderfs") = 0 [pid 336] write(1, "executing program\n", 18executing program ) = 18 [pid 336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] close(3) = 0 [pid 324] close(4) = -1 EBADF (Bad file descriptor) [pid 324] close(5) = -1 EBADF (Bad file descriptor) [pid 324] close(6) = -1 EBADF (Bad file descriptor) [pid 324] close(7) = -1 EBADF (Bad file descriptor) [pid 324] close(8) = -1 EBADF (Bad file descriptor) [pid 324] close(9) = -1 EBADF (Bad file descriptor) [pid 324] close(10) = -1 EBADF (Bad file descriptor) [pid 324] close(11) = -1 EBADF (Bad file descriptor) [pid 324] close(12) = -1 EBADF (Bad file descriptor) [pid 324] close(13) = -1 EBADF (Bad file descriptor) [pid 324] close(14) = -1 EBADF (Bad file descriptor) [pid 324] close(15) = -1 EBADF (Bad file descriptor) [pid 324] close(16) = -1 EBADF (Bad file descriptor) [pid 324] close(17) = -1 EBADF (Bad file descriptor) [pid 324] close(18) = -1 EBADF (Bad file descriptor) [pid 324] close(19) = -1 EBADF (Bad file descriptor) [pid 324] close(20) = -1 EBADF (Bad file descriptor) [pid 324] close(21) = -1 EBADF (Bad file descriptor) [pid 324] close(22) = -1 EBADF (Bad file descriptor) [pid 324] close(23) = -1 EBADF (Bad file descriptor) [pid 324] close(24) = -1 EBADF (Bad file descriptor) [pid 324] close(25) = -1 EBADF (Bad file descriptor) [pid 324] close(26) = -1 EBADF (Bad file descriptor) [pid 324] close(27 [pid 323] close(3 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] <... close resumed>) = 0 [pid 324] close(28 [pid 323] close(4 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(29 [pid 323] close(5 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] exit_group(0 [pid 323] close(6 [pid 324] <... exit_group resumed>) = ? [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 32.651758][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.659763][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.690900][ T315] usb 2-1: USB disconnect, device number 2 [ 32.696711][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 324] +++ exited with 0 +++ [pid 323] close(7) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 323] close(8 [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(9) = -1 EBADF (Bad file descriptor) [pid 323] close(10) = -1 EBADF (Bad file descriptor) [pid 323] close(11) = -1 EBADF (Bad file descriptor) [pid 323] close(12) = -1 EBADF (Bad file descriptor) [pid 323] close(13) = -1 EBADF (Bad file descriptor) [pid 323] close(14) = -1 EBADF (Bad file descriptor) [pid 323] close(15) = -1 EBADF (Bad file descriptor) [pid 323] close(16) = -1 EBADF (Bad file descriptor) [pid 323] close(17) = -1 EBADF (Bad file descriptor) [pid 323] close(18) = -1 EBADF (Bad file descriptor) [pid 323] close(19) = -1 EBADF (Bad file descriptor) [pid 323] close(20) = -1 EBADF (Bad file descriptor) [pid 323] close(21) = -1 EBADF (Bad file descriptor) [pid 323] close(22) = -1 EBADF (Bad file descriptor) [pid 323] close(23) = -1 EBADF (Bad file descriptor) [pid 323] close(24) = -1 EBADF (Bad file descriptor) [pid 311] <... restart_syscall resumed>) = 0 [pid 323] close(25) = -1 EBADF (Bad file descriptor) [pid 323] close(26 [pid 311] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 323] close(27 [pid 311] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... openat resumed>) = 3 [pid 323] close(28 [pid 311] newfstatat(3, "", [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 323] close(29 [pid 311] getdents64(3, [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... getdents64 resumed>0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 323] exit_group(0 [pid 311] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 323] <... exit_group resumed>) = ? [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 323] +++ exited with 0 +++ [pid 311] newfstatat(AT_FDCWD, "./0/binderfs", [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 311] unlink("./0/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./0") = 0 [pid 311] mkdir("./1", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 3 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x555590da7660, 24) = 0 [pid 313] <... restart_syscall resumed>) = 0 [pid 313] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./0/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./0") = 0 [pid 313] mkdir("./1", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 3 [pid 338] chdir("./1") = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 338] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 338] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 338] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 338] write(1, "executing program\n", 18) = 18 [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x555590da7660, 24) = 0 [pid 339] chdir("./1") = 0 [ 32.702107][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 32.720181][ T322] cdc_ncm 1-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.733001][ T321] cdc_ncm 3-1:1.0 eth3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 339] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 339] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 339] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] symlink("/dev/binderfs", "./binderfs") = 0 [pid 339] write(1, "executing program\n", 18executing program ) = 18 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 32.747171][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 32.779263][ T321] usb 3-1: USB disconnect, device number 2 [ 32.785722][ T322] usb 1-1: USB disconnect, device number 2 [ 32.796575][ T321] cdc_ncm 3-1:1.0 eth3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 32.808965][ T322] cdc_ncm 1-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 32.879163][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 33.039119][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 33.071144][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 33.082150][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.094618][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.103809][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.111780][ T19] usb 4-1: Product: syz [ 33.115748][ T19] usb 4-1: Manufacturer: syz [ 33.120334][ T19] usb 4-1: SerialNumber: syz [pid 336] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [ 33.179085][ T315] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 33.219187][ T322] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 335] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 33.226642][ T321] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 33.235956][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.246723][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.258921][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.268037][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 33.275948][ T6] usb 5-1: Product: syz [ 33.279858][ T6] usb 5-1: Manufacturer: syz [ 33.284269][ T6] usb 5-1: SerialNumber: syz [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 336] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 33.326917][ T334] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 33.360579][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 100 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 100 [ 33.371419][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.384609][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.393525][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.401312][ T315] usb 2-1: Product: syz [ 33.405280][ T315] usb 2-1: Manufacturer: syz [ 33.409794][ T315] usb 2-1: SerialNumber: syz [ 33.416567][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 336] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 336] <... ioctl resumed>, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 336] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 338] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.427362][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.438274][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.448231][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 33.462670][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 33.471701][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.480596][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.488471][ T321] usb 3-1: Product: syz [ 33.492542][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.493293][ T335] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 33.500617][ T322] usb 1-1: Product: syz [ 33.511336][ T321] usb 3-1: Manufacturer: syz [ 33.515772][ T321] usb 3-1: SerialNumber: syz [ 33.520218][ T322] usb 1-1: Manufacturer: syz [pid 338] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 339] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 33.524612][ T322] usb 1-1: SerialNumber: syz [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 33.660315][ T336] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 334] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 338] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 33.733098][ T339] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 33.734583][ T338] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 338] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 334] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 33.948959][ T334] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 334] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 334] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [ 34.113946][ T335] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 34.158150][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.164514][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.171900][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 34.270686][ T336] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 334] close(3 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 338] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 334] <... close resumed>) = 0 [pid 339] <... ioctl resumed>, 0x7fd08399e83c) = 11 [pid 334] close(4 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] close(5) = -1 EBADF (Bad file descriptor) [pid 334] close(6) = -1 EBADF (Bad file descriptor) [pid 334] close(7) = -1 EBADF (Bad file descriptor) [pid 334] close(8) = -1 EBADF (Bad file descriptor) [pid 334] close(9) = -1 EBADF (Bad file descriptor) [pid 334] close(10) = -1 EBADF (Bad file descriptor) [pid 334] close(11) = -1 EBADF (Bad file descriptor) [pid 334] close(12) = -1 EBADF (Bad file descriptor) [pid 334] close(13) = -1 EBADF (Bad file descriptor) [pid 334] close(14) = -1 EBADF (Bad file descriptor) [pid 334] close(15) = -1 EBADF (Bad file descriptor) [pid 334] close(16) = -1 EBADF (Bad file descriptor) [pid 334] close(17) = -1 EBADF (Bad file descriptor) [pid 334] close(18) = -1 EBADF (Bad file descriptor) [pid 334] close(19) = -1 EBADF (Bad file descriptor) [pid 334] close(20) = -1 EBADF (Bad file descriptor) [pid 334] close(21) = -1 EBADF (Bad file descriptor) [pid 334] close(22) = -1 EBADF (Bad file descriptor) [pid 334] close(23) = -1 EBADF (Bad file descriptor) [pid 334] close(24) = -1 EBADF (Bad file descriptor) [pid 334] close(25) = -1 EBADF (Bad file descriptor) [pid 334] close(26) = -1 EBADF (Bad file descriptor) [pid 334] close(27) = -1 EBADF (Bad file descriptor) [pid 334] close(28) = -1 EBADF (Bad file descriptor) [pid 334] close(29) = -1 EBADF (Bad file descriptor) [pid 334] exit_group(0) = ? [pid 339] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 334] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 34.322820][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.329122][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.336393][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 34.357813][ T339] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 34.365710][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./1/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./1") = 0 [pid 309] mkdir("./2", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 338] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] <... clone resumed>, child_tidptr=0x555590da7650) = 4 [pid 338] <... ioctl resumed>, 0x7fd08399e83c) = 11 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x555590da7660, 24) = 0 [pid 371] chdir("./2") = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 371] symlink("/dev/binderfs", "./binderfs") = 0 [pid 371] write(1, "executing program\n", 18executing program ) = 18 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 338] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 371] <... openat resumed>) = 3 [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 34.371996][ T338] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 34.375228][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.392775][ T19] usb 4-1: USB disconnect, device number 3 [ 34.399906][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 34.479839][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.486130][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.493459][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 335] close(3) = 0 [pid 335] close(4) = -1 EBADF (Bad file descriptor) [pid 335] close(5) = -1 EBADF (Bad file descriptor) [pid 335] close(6) = -1 EBADF (Bad file descriptor) [pid 335] close(7) = -1 EBADF (Bad file descriptor) [pid 335] close(8) = -1 EBADF (Bad file descriptor) [pid 335] close(9) = -1 EBADF (Bad file descriptor) [pid 335] close(10) = -1 EBADF (Bad file descriptor) [pid 335] close(11) = -1 EBADF (Bad file descriptor) [pid 335] close(12) = -1 EBADF (Bad file descriptor) [pid 335] close(13) = -1 EBADF (Bad file descriptor) [pid 335] close(14) = -1 EBADF (Bad file descriptor) [pid 335] close(15) = -1 EBADF (Bad file descriptor) [pid 335] close(16) = -1 EBADF (Bad file descriptor) [pid 335] close(17) = -1 EBADF (Bad file descriptor) [pid 335] close(18) = -1 EBADF (Bad file descriptor) [pid 335] close(19) = -1 EBADF (Bad file descriptor) [pid 335] close(20) = -1 EBADF (Bad file descriptor) [pid 335] close(21) = -1 EBADF (Bad file descriptor) [pid 335] close(22) = -1 EBADF (Bad file descriptor) [pid 335] close(23) = -1 EBADF (Bad file descriptor) [pid 335] close(24) = -1 EBADF (Bad file descriptor) [pid 335] close(25) = -1 EBADF (Bad file descriptor) [pid 335] close(26) = -1 EBADF (Bad file descriptor) [pid 335] close(27) = -1 EBADF (Bad file descriptor) [pid 335] close(28) = -1 EBADF (Bad file descriptor) [pid 335] close(29) = -1 EBADF (Bad file descriptor) [pid 335] exit_group(0) = ? [pid 335] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./1/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./1") = 0 [pid 310] mkdir("./2", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 4 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x555590da7660, 24) = 0 [pid 372] chdir("./2") = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 372] symlink("/dev/binderfs", "./binderfs") = 0 [pid 372] write(1, "executing program\n", 18executing program ) = 18 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 34.524179][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.532412][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.546424][ T6] usb 5-1: USB disconnect, device number 3 [ 34.552716][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 34.572435][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.578739][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.586037][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 34.592417][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.598908][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.607478][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 336] close(3) = 0 [pid 336] close(4) = -1 EBADF (Bad file descriptor) [pid 336] close(5) = -1 EBADF (Bad file descriptor) [pid 336] close(6) = -1 EBADF (Bad file descriptor) [pid 336] close(7) = -1 EBADF (Bad file descriptor) [pid 336] close(8) = -1 EBADF (Bad file descriptor) [pid 336] close(9) = -1 EBADF (Bad file descriptor) [pid 336] close(10) = -1 EBADF (Bad file descriptor) [pid 336] close(11) = -1 EBADF (Bad file descriptor) [pid 336] close(12) = -1 EBADF (Bad file descriptor) [pid 336] close(13) = -1 EBADF (Bad file descriptor) [pid 336] close(14) = -1 EBADF (Bad file descriptor) [pid 336] close(15) = -1 EBADF (Bad file descriptor) [pid 336] close(16) = -1 EBADF (Bad file descriptor) [pid 336] close(17) = -1 EBADF (Bad file descriptor) [pid 336] close(18) = -1 EBADF (Bad file descriptor) [pid 336] close(19) = -1 EBADF (Bad file descriptor) [pid 336] close(20) = -1 EBADF (Bad file descriptor) [pid 336] close(21) = -1 EBADF (Bad file descriptor) [pid 336] close(22) = -1 EBADF (Bad file descriptor) [pid 336] close(23) = -1 EBADF (Bad file descriptor) [pid 336] close(24) = -1 EBADF (Bad file descriptor) [pid 336] close(25) = -1 EBADF (Bad file descriptor) [pid 336] close(26) = -1 EBADF (Bad file descriptor) [pid 336] close(27) = -1 EBADF (Bad file descriptor) [pid 336] close(28) = -1 EBADF (Bad file descriptor) [pid 336] close(29) = -1 EBADF (Bad file descriptor) [pid 336] exit_group(0) = ? [pid 336] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./1/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./1") = 0 [pid 312] mkdir("./2", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 4 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x555590da7660, 24) = 0 [pid 373] chdir("./2") = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 373] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 373] symlink("/dev/binderfs", "./binderfs") = 0 [pid 373] write(1, "executing program\n", 18executing program ) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 34.681156][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 34.689581][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.702656][ T315] usb 2-1: USB disconnect, device number 3 [ 34.717489][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] close(3) = 0 [pid 339] close(4) = -1 EBADF (Bad file descriptor) [pid 339] close(5) = -1 EBADF (Bad file descriptor) [pid 339] close(6) = -1 EBADF (Bad file descriptor) [pid 339] close(7) = -1 EBADF (Bad file descriptor) [pid 339] close(8) = -1 EBADF (Bad file descriptor) [pid 339] close(9) = -1 EBADF (Bad file descriptor) [pid 339] close(10) = -1 EBADF (Bad file descriptor) [pid 339] close(11) = -1 EBADF (Bad file descriptor) [pid 339] close(12) = -1 EBADF (Bad file descriptor) [pid 339] close(13) = -1 EBADF (Bad file descriptor) [pid 339] close(14) = -1 EBADF (Bad file descriptor) [pid 339] close(15) = -1 EBADF (Bad file descriptor) [pid 339] close(16) = -1 EBADF (Bad file descriptor) [pid 339] close(17) = -1 EBADF (Bad file descriptor) [pid 339] close(18) = -1 EBADF (Bad file descriptor) [pid 339] close(19) = -1 EBADF (Bad file descriptor) [pid 339] close(20) = -1 EBADF (Bad file descriptor) [pid 339] close(21) = -1 EBADF (Bad file descriptor) [pid 339] close(22) = -1 EBADF (Bad file descriptor) [pid 339] close(23) = -1 EBADF (Bad file descriptor) [pid 339] close(24) = -1 EBADF (Bad file descriptor) [pid 339] close(25) = -1 EBADF (Bad file descriptor) [pid 339] close(26) = -1 EBADF (Bad file descriptor) [pid 339] close(27) = -1 EBADF (Bad file descriptor) [pid 339] close(28) = -1 EBADF (Bad file descriptor) [pid 339] close(29) = -1 EBADF (Bad file descriptor) [pid 339] exit_group(0) = ? [pid 339] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 338] close(3 [pid 313] <... restart_syscall resumed>) = 0 [pid 313] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 371] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 313] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... close resumed>) = 0 [pid 313] unlink("./1/binderfs" [pid 338] close(4 [pid 313] <... unlink resumed>) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3 [pid 371] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] close(5 [pid 313] rmdir("./1" [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... rmdir resumed>) = 0 [pid 338] close(6 [pid 313] mkdir("./2", 0777 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(7) = -1 EBADF (Bad file descriptor) [pid 338] close(8) = -1 EBADF (Bad file descriptor) [pid 338] close(9) = -1 EBADF (Bad file descriptor) [pid 338] close(10) = -1 EBADF (Bad file descriptor) [pid 338] close(11) = -1 EBADF (Bad file descriptor) [pid 338] close(12) = -1 EBADF (Bad file descriptor) [ 34.773199][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 34.788115][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.799239][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 34.810151][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 338] close(13) = -1 EBADF (Bad file descriptor) [pid 338] close(14) = -1 EBADF (Bad file descriptor) [pid 338] close(15) = -1 EBADF (Bad file descriptor) [pid 338] close(16) = -1 EBADF (Bad file descriptor) [pid 338] close(17) = -1 EBADF (Bad file descriptor) [pid 338] close(18) = -1 EBADF (Bad file descriptor) [pid 338] close(19) = -1 EBADF (Bad file descriptor) [pid 338] close(20) = -1 EBADF (Bad file descriptor) [pid 338] close(21) = -1 EBADF (Bad file descriptor) [pid 338] close(22) = -1 EBADF (Bad file descriptor) [pid 338] close(23) = -1 EBADF (Bad file descriptor) [pid 338] close(24) = -1 EBADF (Bad file descriptor) [pid 338] close(25) = -1 EBADF (Bad file descriptor) [pid 338] close(26) = -1 EBADF (Bad file descriptor) [pid 338] close(27) = -1 EBADF (Bad file descriptor) [pid 338] close(28) = -1 EBADF (Bad file descriptor) [pid 338] close(29) = -1 EBADF (Bad file descriptor) [pid 338] exit_group(0) = ? [pid 338] +++ exited with 0 +++ [pid 313] <... mkdir resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] <... clone resumed>, child_tidptr=0x555590da7650) = 4 [pid 311] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./1/binderfs", ./strace-static-x86_64: Process 387 attached {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 387] set_robust_list(0x555590da7660, 24) = 0 [pid 387] chdir("./2") = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3 [pid 311] unlink("./1/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./1") = 0 [pid 311] mkdir("./2", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 4 [pid 387] <... close resumed>) = 0 [pid 387] read(200, ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x555590da7660, 24) = 0 [pid 388] chdir("./2") = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 388] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 388] write(1, "executing program\n", 18) = 18 [pid 388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 387] <... read resumed>0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] symlink("/dev/binderfs", "./binderfs") = 0 [pid 387] write(1, "executing program\n", 18executing program ) = 18 [ 34.820833][ T321] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 34.835150][ T322] usb 1-1: USB disconnect, device number 3 [ 34.852595][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 34.862183][ T321] usb 3-1: USB disconnect, device number 3 [pid 387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 34.874087][ T321] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 34.959107][ T6] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 35.010760][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.021850][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.034361][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.043980][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.051809][ T19] usb 4-1: Product: syz [ 35.055767][ T19] usb 4-1: Manufacturer: syz [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 35.060333][ T19] usb 4-1: SerialNumber: syz [pid 373] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 35.109140][ T315] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 35.160426][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.171441][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.184103][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.193116][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.201067][ T6] usb 5-1: Product: syz [ 35.205072][ T6] usb 5-1: Manufacturer: syz [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 35.209520][ T6] usb 5-1: SerialNumber: syz [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 387] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 35.267915][ T371] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 35.269115][ T322] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 35.290737][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.301507][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 35.314159][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.323129][ T321] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 35.330505][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.338262][ T315] usb 2-1: Product: syz [ 35.342306][ T315] usb 2-1: Manufacturer: syz [ 35.346687][ T315] usb 2-1: SerialNumber: syz [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 387] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 35.416662][ T372] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 387] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 35.461220][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.472037][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.484848][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.493807][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.501629][ T322] usb 1-1: Product: syz [ 35.505705][ T322] usb 1-1: Manufacturer: syz [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 388] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 373] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [ 35.510111][ T322] usb 1-1: SerialNumber: syz [ 35.531163][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.541947][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 35.554424][ T373] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 388] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 35.554629][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.570502][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.578356][ T321] usb 3-1: Product: syz [ 35.582407][ T321] usb 3-1: Manufacturer: syz [ 35.586764][ T321] usb 3-1: SerialNumber: syz [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 35.717531][ T387] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 35.795086][ T388] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 35.884605][ T371] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 36.027868][ T372] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 36.093612][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.100107][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.107338][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 36.172942][ T373] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 36.237312][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.243844][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.251477][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 371] close(3) = 0 [pid 371] close(4) = -1 EBADF (Bad file descriptor) [pid 371] close(5) = -1 EBADF (Bad file descriptor) [pid 371] close(6) = -1 EBADF (Bad file descriptor) [pid 371] close(7) = -1 EBADF (Bad file descriptor) [pid 371] close(8) = -1 EBADF (Bad file descriptor) [pid 371] close(9) = -1 EBADF (Bad file descriptor) [pid 371] close(10) = -1 EBADF (Bad file descriptor) [pid 371] close(11) = -1 EBADF (Bad file descriptor) [pid 371] close(12) = -1 EBADF (Bad file descriptor) [pid 371] close(13) = -1 EBADF (Bad file descriptor) [pid 371] close(14) = -1 EBADF (Bad file descriptor) [pid 371] close(15) = -1 EBADF (Bad file descriptor) [pid 371] close(16) = -1 EBADF (Bad file descriptor) [pid 371] close(17) = -1 EBADF (Bad file descriptor) [pid 371] close(18) = -1 EBADF (Bad file descriptor) [pid 371] close(19) = -1 EBADF (Bad file descriptor) [pid 371] close(20) = -1 EBADF (Bad file descriptor) [pid 371] close(21) = -1 EBADF (Bad file descriptor) [pid 371] close(22) = -1 EBADF (Bad file descriptor) [pid 371] close(23) = -1 EBADF (Bad file descriptor) [pid 371] close(24) = -1 EBADF (Bad file descriptor) [pid 371] close(25) = -1 EBADF (Bad file descriptor) [pid 371] close(26) = -1 EBADF (Bad file descriptor) [pid 371] close(27) = -1 EBADF (Bad file descriptor) [pid 371] close(28) = -1 EBADF (Bad file descriptor) [pid 371] close(29) = -1 EBADF (Bad file descriptor) [pid 371] exit_group(0) = ? [pid 371] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./2/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./2") = 0 [pid 309] mkdir("./3", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 5 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x555590da7660, 24) = 0 [pid 406] chdir("./3") = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... setpgid resumed>) = 0 [pid 387] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 406] symlink("/dev/binderfs", "./binderfs") = 0 [pid 406] write(1, "executing program\n", 18executing program ) = 18 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 36.294605][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 36.302889][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.318843][ T19] usb 4-1: USB disconnect, device number 4 [ 36.329198][ T387] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 36.341649][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 36.381347][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.387665][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 36.394963][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 36.406717][ T388] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 372] close(3) = 0 [pid 372] close(4) = -1 EBADF (Bad file descriptor) [pid 372] close(5) = -1 EBADF (Bad file descriptor) [pid 372] close(6) = -1 EBADF (Bad file descriptor) [pid 372] close(7) = -1 EBADF (Bad file descriptor) [pid 372] close(8) = -1 EBADF (Bad file descriptor) [pid 372] close(9) = -1 EBADF (Bad file descriptor) [pid 372] close(10) = -1 EBADF (Bad file descriptor) [pid 372] close(11) = -1 EBADF (Bad file descriptor) [pid 372] close(12) = -1 EBADF (Bad file descriptor) [pid 372] close(13) = -1 EBADF (Bad file descriptor) [pid 372] close(14) = -1 EBADF (Bad file descriptor) [pid 372] close(15) = -1 EBADF (Bad file descriptor) [pid 372] close(16) = -1 EBADF (Bad file descriptor) [pid 372] close(17) = -1 EBADF (Bad file descriptor) [pid 372] close(18) = -1 EBADF (Bad file descriptor) [pid 372] close(19) = -1 EBADF (Bad file descriptor) [pid 372] close(20) = -1 EBADF (Bad file descriptor) [pid 372] close(21) = -1 EBADF (Bad file descriptor) [pid 372] close(22) = -1 EBADF (Bad file descriptor) [pid 372] close(23) = -1 EBADF (Bad file descriptor) [pid 372] close(24) = -1 EBADF (Bad file descriptor) [pid 372] close(25) = -1 EBADF (Bad file descriptor) [pid 372] close(26) = -1 EBADF (Bad file descriptor) [pid 372] close(27) = -1 EBADF (Bad file descriptor) [pid 372] close(28) = -1 EBADF (Bad file descriptor) [pid 372] close(29) = -1 EBADF (Bad file descriptor) [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./2/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./2") = 0 [pid 310] mkdir("./3", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 5 ./strace-static-x86_64: Process 407 attached [pid 407] set_robust_list(0x555590da7660, 24) = 0 [pid 407] chdir("./3") = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 407] symlink("/dev/binderfs", "./binderfs") = 0 [pid 407] write(1, "executing program\n", 18executing program ) = 18 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 36.438573][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 36.447114][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.460812][ T6] usb 5-1: USB disconnect, device number 4 [ 36.470604][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 373] close(3) = 0 [pid 373] close(4) = -1 EBADF (Bad file descriptor) [pid 373] close(5) = -1 EBADF (Bad file descriptor) [pid 373] close(6) = -1 EBADF (Bad file descriptor) [ 36.540706][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.547069][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.554577][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 373] close(7) = -1 EBADF (Bad file descriptor) [pid 373] close(8) = -1 EBADF (Bad file descriptor) [pid 373] close(9) = -1 EBADF (Bad file descriptor) [pid 373] close(10) = -1 EBADF (Bad file descriptor) [pid 373] close(11) = -1 EBADF (Bad file descriptor) [pid 373] close(12) = -1 EBADF (Bad file descriptor) [pid 373] close(13) = -1 EBADF (Bad file descriptor) [pid 373] close(14) = -1 EBADF (Bad file descriptor) [pid 373] close(15) = -1 EBADF (Bad file descriptor) [pid 373] close(16) = -1 EBADF (Bad file descriptor) [pid 373] close(17) = -1 EBADF (Bad file descriptor) [pid 373] close(18) = -1 EBADF (Bad file descriptor) [pid 373] close(19) = -1 EBADF (Bad file descriptor) [pid 373] close(20) = -1 EBADF (Bad file descriptor) [pid 373] close(21) = -1 EBADF (Bad file descriptor) [pid 373] close(22) = -1 EBADF (Bad file descriptor) [pid 373] close(23) = -1 EBADF (Bad file descriptor) [pid 373] close(24) = -1 EBADF (Bad file descriptor) [pid 373] close(25) = -1 EBADF (Bad file descriptor) [pid 373] close(26) = -1 EBADF (Bad file descriptor) [pid 373] close(27) = -1 EBADF (Bad file descriptor) [pid 373] close(28) = -1 EBADF (Bad file descriptor) [pid 373] close(29) = -1 EBADF (Bad file descriptor) [pid 373] exit_group(0) = ? [pid 373] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./2/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./2") = 0 [pid 312] mkdir("./3", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 5 ./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x555590da7660, 24) = 0 [pid 408] chdir("./3") = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 408] symlink("/dev/binderfs", "./binderfs") = 0 [pid 408] write(1, "executing program\n", 18executing program ) = 18 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 408] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 36.583503][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 36.593410][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.614907][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.625386][ T315] usb 2-1: USB disconnect, device number 4 [ 36.631114][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.638729][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 36.648135][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] close(3) = 0 [pid 387] close(4) = -1 EBADF (Bad file descriptor) [pid 387] close(5) = -1 EBADF (Bad file descriptor) [pid 387] close(6) = -1 EBADF (Bad file descriptor) [pid 387] close(7) = -1 EBADF (Bad file descriptor) [pid 387] close(8) = -1 EBADF (Bad file descriptor) [pid 387] close(9) = -1 EBADF (Bad file descriptor) [pid 387] close(10) = -1 EBADF (Bad file descriptor) [pid 387] close(11) = -1 EBADF (Bad file descriptor) [pid 387] close(12) = -1 EBADF (Bad file descriptor) [pid 387] close(13) = -1 EBADF (Bad file descriptor) [pid 387] close(14 [pid 406] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(15) = -1 EBADF (Bad file descriptor) [pid 406] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] close(16) = -1 EBADF (Bad file descriptor) [pid 387] close(17) = -1 EBADF (Bad file descriptor) [pid 387] close(18) = -1 EBADF (Bad file descriptor) [pid 387] close(19) = -1 EBADF (Bad file descriptor) [pid 387] close(20) = -1 EBADF (Bad file descriptor) [pid 387] close(21) = -1 EBADF (Bad file descriptor) [pid 387] close(22) = -1 EBADF (Bad file descriptor) [pid 387] close(23) = -1 EBADF (Bad file descriptor) [pid 387] close(24) = -1 EBADF (Bad file descriptor) [pid 387] close(25) = -1 EBADF (Bad file descriptor) [pid 387] close(26) = -1 EBADF (Bad file descriptor) [pid 387] close(27) = -1 EBADF (Bad file descriptor) [pid 387] close(28) = -1 EBADF (Bad file descriptor) [pid 387] close(29) = -1 EBADF (Bad file descriptor) [pid 387] exit_group(0) = ? [pid 387] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./2/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./2") = 0 [pid 313] mkdir("./3", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 5 ./strace-static-x86_64: Process 429 attached [ 36.741772][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 36.749619][ T19] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 36.761639][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 429] set_robust_list(0x555590da7660, 24) = 0 [pid 429] chdir("./3" [pid 388] close(3 [pid 429] <... chdir resumed>) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] <... close resumed>) = 0 [pid 429] setpgid(0, 0 [pid 388] close(4 [pid 429] <... setpgid resumed>) = 0 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 388] close(5) = -1 EBADF (Bad file descriptor) [pid 429] <... openat resumed>) = 3 [pid 388] close(6) = -1 EBADF (Bad file descriptor) [pid 429] write(3, "1000", 4 [pid 388] close(7 [pid 429] <... write resumed>) = 4 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(3 [pid 388] close(8 [pid 429] <... close resumed>) = 0 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 388] close(9 [pid 429] symlink("/dev/binderfs", "./binderfs" [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] close(10 [pid 429] <... symlink resumed>) = 0 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] write(1, "executing program\n", 18 [pid 388] close(11executing program [pid 429] <... write resumed>) = 18 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] close(12 [pid 429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... openat resumed>) = 3 [pid 388] close(13) = -1 EBADF (Bad file descriptor) [pid 429] ioctl(3, USB_RAW_IOCTL_INIT [pid 388] close(14) = -1 EBADF (Bad file descriptor) [pid 429] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 388] close(15) = -1 EBADF (Bad file descriptor) [pid 429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 388] close(16) = -1 EBADF (Bad file descriptor) [pid 388] close(17) = -1 EBADF (Bad file descriptor) [ 36.799080][ T322] usb 1-1: USB disconnect, device number 4 [ 36.805585][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 36.818467][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.830493][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 429] <... ioctl resumed>, 0) = 0 [pid 388] close(18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 388] close(19 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] close(20) = -1 EBADF (Bad file descriptor) [pid 407] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] close(21) = -1 EBADF (Bad file descriptor) [pid 407] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 388] close(22) = -1 EBADF (Bad file descriptor) [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] close(23) = -1 EBADF (Bad file descriptor) [pid 388] close(24) = -1 EBADF (Bad file descriptor) [pid 388] close(25) = -1 EBADF (Bad file descriptor) [pid 388] close(26) = -1 EBADF (Bad file descriptor) [pid 388] close(27) = -1 EBADF (Bad file descriptor) [pid 388] close(28) = -1 EBADF (Bad file descriptor) [pid 388] close(29) = -1 EBADF (Bad file descriptor) [pid 388] exit_group(0) = ? [pid 388] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./2/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./2") = 0 [pid 311] mkdir("./3", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 5 ./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x555590da7660, 24) = 0 [pid 437] chdir("./3") = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3) = 0 [pid 437] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 437] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 437] write(1, "executing program\n", 18) = 18 [pid 437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 36.845208][ T321] usb 3-1: USB disconnect, device number 4 [ 36.859435][ T6] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 36.875349][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 36.950802][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.961784][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 36.973986][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.983463][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.991376][ T19] usb 4-1: Product: syz [ 36.995259][ T19] usb 4-1: Manufacturer: syz [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 408] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 36.999728][ T19] usb 4-1: SerialNumber: syz [ 37.019143][ T315] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 37.050988][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.061776][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 37.073945][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.082884][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.090737][ T6] usb 5-1: Product: syz [ 37.094620][ T6] usb 5-1: Manufacturer: syz [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 37.099191][ T6] usb 5-1: SerialNumber: syz [pid 408] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 429] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 408] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 429] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 37.200882][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.207695][ T406] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 37.211670][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 37.228281][ T322] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 37.238567][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 37.247511][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.255270][ T315] usb 2-1: Product: syz [ 37.259271][ T315] usb 2-1: Manufacturer: syz [ 37.263668][ T315] usb 2-1: SerialNumber: syz [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 437] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0) = 0 [pid 437] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 37.299121][ T321] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 37.307324][ T407] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 429] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 429] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 37.410717][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.421614][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 37.434390][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.443371][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.451237][ T322] usb 1-1: Product: syz [ 37.455181][ T322] usb 1-1: Manufacturer: syz [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 437] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 37.459596][ T322] usb 1-1: SerialNumber: syz [ 37.470758][ T408] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 37.480799][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.491619][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 437] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 37.503798][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.512736][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.520630][ T321] usb 3-1: Product: syz [ 37.524663][ T321] usb 3-1: Manufacturer: syz [ 37.529109][ T321] usb 3-1: SerialNumber: syz [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 37.667137][ T429] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 37.736840][ T437] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 37.833025][ T406] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 37.922272][ T407] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 38.041432][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.047787][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.055071][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 38.080221][ T408] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 38.130817][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.137078][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.144450][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 406] close(3) = 0 [pid 406] close(4) = -1 EBADF (Bad file descriptor) [pid 406] close(5) = -1 EBADF (Bad file descriptor) [pid 406] close(6) = -1 EBADF (Bad file descriptor) [pid 406] close(7) = -1 EBADF (Bad file descriptor) [pid 406] close(8) = -1 EBADF (Bad file descriptor) [pid 406] close(9) = -1 EBADF (Bad file descriptor) [pid 406] close(10) = -1 EBADF (Bad file descriptor) [pid 406] close(11) = -1 EBADF (Bad file descriptor) [pid 406] close(12) = -1 EBADF (Bad file descriptor) [pid 406] close(13) = -1 EBADF (Bad file descriptor) [pid 406] close(14) = -1 EBADF (Bad file descriptor) [pid 406] close(15) = -1 EBADF (Bad file descriptor) [pid 406] close(16) = -1 EBADF (Bad file descriptor) [pid 406] close(17) = -1 EBADF (Bad file descriptor) [pid 406] close(18) = -1 EBADF (Bad file descriptor) [pid 406] close(19) = -1 EBADF (Bad file descriptor) [pid 406] close(20) = -1 EBADF (Bad file descriptor) [pid 406] close(21) = -1 EBADF (Bad file descriptor) [pid 406] close(22) = -1 EBADF (Bad file descriptor) [pid 406] close(23) = -1 EBADF (Bad file descriptor) [pid 406] close(24) = -1 EBADF (Bad file descriptor) [pid 406] close(25) = -1 EBADF (Bad file descriptor) [pid 406] close(26) = -1 EBADF (Bad file descriptor) [pid 406] close(27) = -1 EBADF (Bad file descriptor) [pid 406] close(28) = -1 EBADF (Bad file descriptor) [pid 406] close(29) = -1 EBADF (Bad file descriptor) [pid 406] exit_group(0) = ? [pid 406] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./3/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./3") = 0 [pid 309] mkdir("./4", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 6 ./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x555590da7660, 24) = 0 [pid 440] chdir("./4") = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 440] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 440] write(1, "executing program\n", 18) = 18 [pid 440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 408] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 429] <... ioctl resumed>, 0x7fd08399e83c) = 11 [ 38.242692][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 38.251162][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.264756][ T19] usb 4-1: USB disconnect, device number 5 [ 38.272187][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 38.277212][ T429] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 407] close(3) = 0 [pid 407] close(4) = -1 EBADF (Bad file descriptor) [pid 407] close(5) = -1 EBADF (Bad file descriptor) [pid 407] close(6) = -1 EBADF (Bad file descriptor) [pid 407] close(7) = -1 EBADF (Bad file descriptor) [pid 407] close(8) = -1 EBADF (Bad file descriptor) [pid 407] close(9) = -1 EBADF (Bad file descriptor) [pid 407] close(10) = -1 EBADF (Bad file descriptor) [pid 407] close(11) = -1 EBADF (Bad file descriptor) [pid 407] close(12) = -1 EBADF (Bad file descriptor) [pid 407] close(13) = -1 EBADF (Bad file descriptor) [pid 407] close(14) = -1 EBADF (Bad file descriptor) [pid 407] close(15) = -1 EBADF (Bad file descriptor) [pid 407] close(16) = -1 EBADF (Bad file descriptor) [pid 407] close(17) = -1 EBADF (Bad file descriptor) [pid 407] close(18) = -1 EBADF (Bad file descriptor) [pid 407] close(19) = -1 EBADF (Bad file descriptor) [pid 407] close(20) = -1 EBADF (Bad file descriptor) [pid 407] close(21) = -1 EBADF (Bad file descriptor) [pid 407] close(22) = -1 EBADF (Bad file descriptor) [pid 407] close(23) = -1 EBADF (Bad file descriptor) [pid 407] close(24) = -1 EBADF (Bad file descriptor) [pid 407] close(25) = -1 EBADF (Bad file descriptor) [pid 407] close(26) = -1 EBADF (Bad file descriptor) [pid 407] close(27) = -1 EBADF (Bad file descriptor) [pid 407] close(28) = -1 EBADF (Bad file descriptor) [pid 407] close(29) = -1 EBADF (Bad file descriptor) [pid 407] exit_group(0) = ? [pid 407] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 38.288821][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.297199][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.304793][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 38.332017][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] <... restart_syscall resumed>) = 0 [pid 310] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./3/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./3") = 0 [pid 310] mkdir("./4", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 6 [pid 437] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 441 attached , 0x7ffeb11c0700) = 0 [pid 441] set_robust_list(0x555590da7660, 24) = 0 [pid 441] chdir("./4") = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 441] symlink("/dev/binderfs", "./binderfs") = 0 [pid 441] write(1, "executing program\n", 18executing program ) = 18 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 38.343905][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.350931][ T437] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 38.371994][ T6] usb 5-1: USB disconnect, device number 5 [ 38.388710][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] close(3) = 0 [pid 408] close(4) = -1 EBADF (Bad file descriptor) [pid 408] close(5) = -1 EBADF (Bad file descriptor) [pid 408] close(6) = -1 EBADF (Bad file descriptor) [pid 408] close(7) = -1 EBADF (Bad file descriptor) [pid 408] close(8) = -1 EBADF (Bad file descriptor) [pid 408] close(9) = -1 EBADF (Bad file descriptor) [pid 408] close(10) = -1 EBADF (Bad file descriptor) [pid 408] close(11) = -1 EBADF (Bad file descriptor) [pid 408] close(12) = -1 EBADF (Bad file descriptor) [pid 408] close(13) = -1 EBADF (Bad file descriptor) [pid 408] close(14) = -1 EBADF (Bad file descriptor) [pid 408] close(15) = -1 EBADF (Bad file descriptor) [pid 408] close(16) = -1 EBADF (Bad file descriptor) [pid 408] close(17) = -1 EBADF (Bad file descriptor) [pid 408] close(18) = -1 EBADF (Bad file descriptor) [pid 408] close(19) = -1 EBADF (Bad file descriptor) [pid 408] close(20) = -1 EBADF (Bad file descriptor) [pid 408] close(21) = -1 EBADF (Bad file descriptor) [pid 408] close(22) = -1 EBADF (Bad file descriptor) [pid 408] close(23) = -1 EBADF (Bad file descriptor) [pid 408] close(24) = -1 EBADF (Bad file descriptor) [pid 408] close(25) = -1 EBADF (Bad file descriptor) [pid 408] close(26 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 408] close(27 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 408] close(28) = -1 EBADF (Bad file descriptor) [pid 408] close(29) = -1 EBADF (Bad file descriptor) [pid 408] exit_group(0) = ? [pid 408] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./3/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./3") = 0 [pid 312] mkdir("./4", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 6 ./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x555590da7660, 24) = 0 [pid 456] chdir("./4") = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] symlink("/dev/binderfs", "./binderfs") = 0 [pid 456] write(1, "executing program\n", 18executing program ) = 18 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 456] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 38.491809][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 38.497291][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.505856][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.515263][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.526222][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 38.549620][ T315] usb 2-1: USB disconnect, device number 5 [ 38.558208][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 38.572325][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.578658][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.586171][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 429] close(3) = 0 [pid 429] close(4) = -1 EBADF (Bad file descriptor) [pid 429] close(5) = -1 EBADF (Bad file descriptor) [pid 429] close(6) = -1 EBADF (Bad file descriptor) [pid 429] close(7) = -1 EBADF (Bad file descriptor) [pid 429] close(8) = -1 EBADF (Bad file descriptor) [pid 429] close(9) = -1 EBADF (Bad file descriptor) [pid 429] close(10) = -1 EBADF (Bad file descriptor) [pid 429] close(11) = -1 EBADF (Bad file descriptor) [pid 429] close(12) = -1 EBADF (Bad file descriptor) [pid 429] close(13) = -1 EBADF (Bad file descriptor) [pid 429] close(14) = -1 EBADF (Bad file descriptor) [pid 429] close(15) = -1 EBADF (Bad file descriptor) [pid 429] close(16) = -1 EBADF (Bad file descriptor) [pid 429] close(17) = -1 EBADF (Bad file descriptor) [pid 429] close(18) = -1 EBADF (Bad file descriptor) [pid 429] close(19) = -1 EBADF (Bad file descriptor) [pid 429] close(20) = -1 EBADF (Bad file descriptor) [pid 429] close(21) = -1 EBADF (Bad file descriptor) [pid 429] close(22) = -1 EBADF (Bad file descriptor) [pid 429] close(23) = -1 EBADF (Bad file descriptor) [pid 429] close(24) = -1 EBADF (Bad file descriptor) [pid 429] close(25) = -1 EBADF (Bad file descriptor) [pid 429] close(26) = -1 EBADF (Bad file descriptor) [pid 429] close(27) = -1 EBADF (Bad file descriptor) [pid 429] close(28) = -1 EBADF (Bad file descriptor) [pid 429] close(29) = -1 EBADF (Bad file descriptor) [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, [pid 440] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 313] <... getdents64 resumed>0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 440] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 313] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./3/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./3") = 0 [pid 313] mkdir("./4", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 470 attached , child_tidptr=0x555590da7650) = 6 [pid 470] set_robust_list(0x555590da7660, 24) = 0 [pid 470] chdir("./4") = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] setpgid(0, 0) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 470] write(3, "1000", 4) = 4 [pid 470] close(3) = 0 [pid 470] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 470] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 470] write(1, "executing program\n", 18) = 18 [pid 470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 38.698301][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 38.703844][ T19] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 38.713927][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.727169][ T322] usb 1-1: USB disconnect, device number 5 [ 38.734788][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] close(3) = 0 [pid 437] close(4) = -1 EBADF (Bad file descriptor) [pid 437] close(5) = -1 EBADF (Bad file descriptor) [pid 437] close(6) = -1 EBADF (Bad file descriptor) [pid 437] close(7) = -1 EBADF (Bad file descriptor) [pid 437] close(8) = -1 EBADF (Bad file descriptor) [pid 437] close(9) = -1 EBADF (Bad file descriptor) [pid 437] close(10) = -1 EBADF (Bad file descriptor) [pid 437] close(11) = -1 EBADF (Bad file descriptor) [pid 437] close(12) = -1 EBADF (Bad file descriptor) [pid 437] close(13) = -1 EBADF (Bad file descriptor) [pid 437] close(14) = -1 EBADF (Bad file descriptor) [pid 437] close(15) = -1 EBADF (Bad file descriptor) [pid 437] close(16) = -1 EBADF (Bad file descriptor) [pid 437] close(17) = -1 EBADF (Bad file descriptor) [pid 437] close(18) = -1 EBADF (Bad file descriptor) [pid 437] close(19) = -1 EBADF (Bad file descriptor) [pid 437] close(20) = -1 EBADF (Bad file descriptor) [pid 437] close(21) = -1 EBADF (Bad file descriptor) [pid 437] close(22) = -1 EBADF (Bad file descriptor) [pid 437] close(23) = -1 EBADF (Bad file descriptor) [pid 437] close(24) = -1 EBADF (Bad file descriptor) [pid 437] close(25) = -1 EBADF (Bad file descriptor) [pid 437] close(26) = -1 EBADF (Bad file descriptor) [pid 437] close(27) = -1 EBADF (Bad file descriptor) [pid 437] close(28) = -1 EBADF (Bad file descriptor) [pid 437] close(29) = -1 EBADF (Bad file descriptor) [pid 437] exit_group(0) = ? [pid 437] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./3/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./3") = 0 [pid 311] mkdir("./4", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 6 ./strace-static-x86_64: Process 471 attached [pid 471] set_robust_list(0x555590da7660, 24) = 0 [pid 471] chdir("./4") = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [pid 471] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) executing program [pid 471] symlink("/dev/binderfs", "./binderfs") = 0 [pid 471] write(1, "executing program\n", 18) = 18 [pid 471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 38.772998][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.780360][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.799082][ T6] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 38.811761][ T321] usb 3-1: USB disconnect, device number 5 [ 38.818520][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 38.901402][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.912346][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 38.925819][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.935043][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.943242][ T19] usb 4-1: Product: syz [ 38.947233][ T19] usb 4-1: Manufacturer: syz [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 441] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 38.952578][ T19] usb 4-1: SerialNumber: syz [ 38.959141][ T315] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 38.981047][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.992315][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 39.010982][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.020690][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.028548][ T6] usb 5-1: Product: syz [ 39.033380][ T6] usb 5-1: Manufacturer: syz [ 39.037840][ T6] usb 5-1: SerialNumber: syz [pid 470] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 456] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 470] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 39.139068][ T322] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 39.149148][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.159965][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 39.169133][ T440] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 39.174918][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 471] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 39.185664][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.193552][ T321] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 39.200793][ T315] usb 2-1: Product: syz [ 39.204761][ T315] usb 2-1: Manufacturer: syz [ 39.209253][ T315] usb 2-1: SerialNumber: syz [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 39.244996][ T441] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 470] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 39.320593][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.331570][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 39.344505][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.353751][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.361887][ T322] usb 1-1: Product: syz [ 39.365919][ T322] usb 1-1: Manufacturer: syz [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 471] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 39.370334][ T322] usb 1-1: SerialNumber: syz [ 39.390878][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.401998][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 471] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 39.413561][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.420072][ T456] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 39.422506][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.437484][ T321] usb 3-1: Product: syz [ 39.441519][ T321] usb 3-1: Manufacturer: syz [ 39.446122][ T321] usb 3-1: SerialNumber: syz [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 39.577465][ T470] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 471] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 39.653518][ T471] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 39.788235][ T440] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 441] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 39.856467][ T441] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 39.996962][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.003343][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.011037][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 40.040210][ T456] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 40.065506][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.071859][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.079145][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 440] close(3) = 0 [pid 440] close(4) = -1 EBADF (Bad file descriptor) [pid 440] close(5) = -1 EBADF (Bad file descriptor) [pid 440] close(6) = -1 EBADF (Bad file descriptor) [pid 440] close(7) = -1 EBADF (Bad file descriptor) [pid 440] close(8) = -1 EBADF (Bad file descriptor) [pid 440] close(9) = -1 EBADF (Bad file descriptor) [pid 440] close(10) = -1 EBADF (Bad file descriptor) [pid 440] close(11) = -1 EBADF (Bad file descriptor) [pid 440] close(12) = -1 EBADF (Bad file descriptor) [pid 440] close(13) = -1 EBADF (Bad file descriptor) [pid 440] close(14) = -1 EBADF (Bad file descriptor) [pid 440] close(15) = -1 EBADF (Bad file descriptor) [pid 440] close(16) = -1 EBADF (Bad file descriptor) [pid 440] close(17) = -1 EBADF (Bad file descriptor) [pid 440] close(18) = -1 EBADF (Bad file descriptor) [pid 440] close(19) = -1 EBADF (Bad file descriptor) [pid 440] close(20) = -1 EBADF (Bad file descriptor) [pid 440] close(21) = -1 EBADF (Bad file descriptor) [pid 440] close(22) = -1 EBADF (Bad file descriptor) [pid 440] close(23) = -1 EBADF (Bad file descriptor) [pid 440] close(24) = -1 EBADF (Bad file descriptor) [pid 440] close(25) = -1 EBADF (Bad file descriptor) [pid 440] close(26) = -1 EBADF (Bad file descriptor) [pid 440] close(27) = -1 EBADF (Bad file descriptor) [pid 440] close(28) = -1 EBADF (Bad file descriptor) [pid 440] close(29) = -1 EBADF (Bad file descriptor) [pid 440] exit_group(0) = ? [pid 440] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./4/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./4") = 0 [pid 309] mkdir("./5", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 7 ./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x555590da7660, 24) = 0 [pid 501] chdir("./5") = 0 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 501] write(3, "1000", 4) = 4 [pid 501] close(3) = 0 [pid 501] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 501] symlink("/dev/binderfs", "./binderfs") = 0 [pid 501] write(1, "executing program\n", 18executing program ) = 18 [pid 501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 501] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 40.187806][ T470] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 40.198305][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 40.206686][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] close(3 [pid 471] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 441] <... close resumed>) = 0 [pid 441] close(4) = -1 EBADF (Bad file descriptor) [pid 441] close(5) = -1 EBADF (Bad file descriptor) [pid 441] close(6) = -1 EBADF (Bad file descriptor) [pid 441] close(7) = -1 EBADF (Bad file descriptor) [pid 441] close(8) = -1 EBADF (Bad file descriptor) [pid 441] close(9) = -1 EBADF (Bad file descriptor) [pid 441] close(10) = -1 EBADF (Bad file descriptor) [pid 441] close(11) = -1 EBADF (Bad file descriptor) [pid 441] close(12) = -1 EBADF (Bad file descriptor) [pid 441] close(13) = -1 EBADF (Bad file descriptor) [pid 441] close(14) = -1 EBADF (Bad file descriptor) [pid 441] close(15) = -1 EBADF (Bad file descriptor) [pid 441] close(16) = -1 EBADF (Bad file descriptor) [pid 441] close(17) = -1 EBADF (Bad file descriptor) [pid 441] close(18) = -1 EBADF (Bad file descriptor) [pid 441] close(19) = -1 EBADF (Bad file descriptor) [pid 441] close(20) = -1 EBADF (Bad file descriptor) [pid 441] close(21) = -1 EBADF (Bad file descriptor) [pid 441] close(22) = -1 EBADF (Bad file descriptor) [pid 441] close(23) = -1 EBADF (Bad file descriptor) [pid 441] close(24) = -1 EBADF (Bad file descriptor) [pid 441] close(25) = -1 EBADF (Bad file descriptor) [pid 441] close(26) = -1 EBADF (Bad file descriptor) [pid 441] close(27) = -1 EBADF (Bad file descriptor) [pid 441] close(28) = -1 EBADF (Bad file descriptor) [pid 441] close(29) = -1 EBADF (Bad file descriptor) [pid 441] exit_group(0) = ? [pid 441] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 40.235199][ T19] usb 4-1: USB disconnect, device number 6 [ 40.241317][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 40.250771][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.257144][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.265738][ T471] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 40.273192][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 40.279456][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./4/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./4") = 0 [pid 310] mkdir("./5", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 7 ./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x555590da7660, 24) = 0 [pid 502] chdir("./5") = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 502] symlink("/dev/binderfs", "./binderfs") = 0 [pid 502] write(1, "executing program\n", 18executing program ) = 18 [pid 502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 40.287833][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.311165][ T6] usb 5-1: USB disconnect, device number 6 [ 40.317599][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 40.396459][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.403101][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.410536][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 456] close(3) = 0 [pid 456] close(4) = -1 EBADF (Bad file descriptor) [pid 456] close(5) = -1 EBADF (Bad file descriptor) [pid 456] close(6) = -1 EBADF (Bad file descriptor) [pid 456] close(7) = -1 EBADF (Bad file descriptor) [pid 456] close(8) = -1 EBADF (Bad file descriptor) [pid 456] close(9) = -1 EBADF (Bad file descriptor) [pid 456] close(10) = -1 EBADF (Bad file descriptor) [pid 456] close(11) = -1 EBADF (Bad file descriptor) [pid 456] close(12) = -1 EBADF (Bad file descriptor) [pid 456] close(13) = -1 EBADF (Bad file descriptor) [pid 456] close(14) = -1 EBADF (Bad file descriptor) [pid 456] close(15) = -1 EBADF (Bad file descriptor) [pid 456] close(16) = -1 EBADF (Bad file descriptor) [pid 456] close(17) = -1 EBADF (Bad file descriptor) [pid 456] close(18) = -1 EBADF (Bad file descriptor) [pid 456] close(19) = -1 EBADF (Bad file descriptor) [pid 456] close(20) = -1 EBADF (Bad file descriptor) [pid 456] close(21) = -1 EBADF (Bad file descriptor) [pid 456] close(22) = -1 EBADF (Bad file descriptor) [pid 456] close(23) = -1 EBADF (Bad file descriptor) [pid 456] close(24) = -1 EBADF (Bad file descriptor) [pid 456] close(25) = -1 EBADF (Bad file descriptor) [pid 456] close(26) = -1 EBADF (Bad file descriptor) [pid 456] close(27) = -1 EBADF (Bad file descriptor) [pid 456] close(28) = -1 EBADF (Bad file descriptor) [pid 456] close(29) = -1 EBADF (Bad file descriptor) [pid 456] exit_group(0) = ? [pid 456] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./4/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./4") = 0 [pid 312] mkdir("./5", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 7 ./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x555590da7660, 24) = 0 [pid 503] chdir("./5") = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 503] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 503] symlink("/dev/binderfs", "./binderfs") = 0 [pid 503] write(1, "executing program\n", 18executing program ) = 18 [pid 503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_INIT [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 471] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 40.451372][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 40.459872][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.480384][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.487412][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.494994][ T315] usb 2-1: USB disconnect, device number 6 [ 40.502332][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 40.511737][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] close(3) = 0 [pid 470] close(4) = -1 EBADF (Bad file descriptor) [pid 470] close(5) = -1 EBADF (Bad file descriptor) [pid 470] close(6) = -1 EBADF (Bad file descriptor) [pid 470] close(7) = -1 EBADF (Bad file descriptor) [pid 470] close(8) = -1 EBADF (Bad file descriptor) [pid 470] close(9) = -1 EBADF (Bad file descriptor) [pid 470] close(10) = -1 EBADF (Bad file descriptor) [pid 470] close(11) = -1 EBADF (Bad file descriptor) [pid 470] close(12) = -1 EBADF (Bad file descriptor) [pid 470] close(13) = -1 EBADF (Bad file descriptor) [pid 470] close(14) = -1 EBADF (Bad file descriptor) [pid 470] close(15) = -1 EBADF (Bad file descriptor) [pid 470] close(16) = -1 EBADF (Bad file descriptor) [pid 470] close(17) = -1 EBADF (Bad file descriptor) [pid 470] close(18) = -1 EBADF (Bad file descriptor) [pid 470] close(19) = -1 EBADF (Bad file descriptor) [pid 470] close(20) = -1 EBADF (Bad file descriptor) [pid 470] close(21) = -1 EBADF (Bad file descriptor) [pid 470] close(22) = -1 EBADF (Bad file descriptor) [pid 470] close(23) = -1 EBADF (Bad file descriptor) [pid 470] close(24) = -1 EBADF (Bad file descriptor) [pid 470] close(25) = -1 EBADF (Bad file descriptor) [pid 470] close(26) = -1 EBADF (Bad file descriptor) [pid 470] close(27) = -1 EBADF (Bad file descriptor) [pid 470] close(28) = -1 EBADF (Bad file descriptor) [pid 470] close(29) = -1 EBADF (Bad file descriptor) [pid 470] exit_group(0) = ? [pid 470] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./4/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./4") = 0 [pid 313] mkdir("./5", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 7 [ 40.597572][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 40.609944][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 ./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x555590da7660, 24) = 0 [pid 519] chdir("./5") = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 519] symlink("/dev/binderfs", "./binderfs") = 0 [pid 519] write(1, "executing program\n", 18executing program ) = 18 [pid 519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 40.638605][ T322] usb 1-1: USB disconnect, device number 6 [ 40.656032][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 40.679119][ T19] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] close(3) = 0 [pid 471] close(4) = -1 EBADF (Bad file descriptor) [pid 471] close(5) = -1 EBADF (Bad file descriptor) [pid 471] close(6) = -1 EBADF (Bad file descriptor) [pid 471] close(7) = -1 EBADF (Bad file descriptor) [pid 471] close(8) = -1 EBADF (Bad file descriptor) [pid 471] close(9) = -1 EBADF (Bad file descriptor) [pid 471] close(10) = -1 EBADF (Bad file descriptor) [pid 471] close(11) = -1 EBADF (Bad file descriptor) [pid 471] close(12) = -1 EBADF (Bad file descriptor) [pid 471] close(13) = -1 EBADF (Bad file descriptor) [pid 471] close(14) = -1 EBADF (Bad file descriptor) [pid 471] close(15) = -1 EBADF (Bad file descriptor) [pid 471] close(16) = -1 EBADF (Bad file descriptor) [pid 471] close(17) = -1 EBADF (Bad file descriptor) [pid 471] close(18) = -1 EBADF (Bad file descriptor) [pid 471] close(19) = -1 EBADF (Bad file descriptor) [pid 471] close(20) = -1 EBADF (Bad file descriptor) [pid 471] close(21) = -1 EBADF (Bad file descriptor) [pid 471] close(22) = -1 EBADF (Bad file descriptor) [pid 471] close(23) = -1 EBADF (Bad file descriptor) [pid 471] close(24) = -1 EBADF (Bad file descriptor) [pid 471] close(25) = -1 EBADF (Bad file descriptor) [pid 471] close(26) = -1 EBADF (Bad file descriptor) [pid 471] close(27) = -1 EBADF (Bad file descriptor) [pid 471] close(28) = -1 EBADF (Bad file descriptor) [pid 471] close(29) = -1 EBADF (Bad file descriptor) [pid 471] exit_group(0) = ? [pid 471] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./4/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./4") = 0 [pid 311] mkdir("./5", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 7 ./strace-static-x86_64: Process 527 attached [pid 527] set_robust_list(0x555590da7660, 24) = 0 [pid 527] chdir("./5") = 0 [pid 527] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 527] setpgid(0, 0) = 0 [pid 527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 527] write(3, "1000", 4) = 4 [pid 527] close(3) = 0 [pid 527] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 527] symlink("/dev/binderfs", "./binderfs" [pid 502] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... symlink resumed>) = 0 [pid 527] write(1, "executing program\n", 18executing program ) = 18 [pid 527] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 527] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 40.688000][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 40.701760][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.719078][ T6] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 40.744333][ T321] usb 3-1: USB disconnect, device number 6 [ 40.750276][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 40.860379][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.871664][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 40.883447][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.892412][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.900229][ T19] usb 4-1: Product: syz [ 40.904124][ T19] usb 4-1: Manufacturer: syz [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 501] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 502] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 40.908542][ T19] usb 4-1: SerialNumber: syz [ 40.913166][ T315] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 40.930727][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.941524][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 40.954139][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.963161][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.971163][ T6] usb 5-1: Product: syz [ 40.975150][ T6] usb 5-1: Manufacturer: syz [ 40.979596][ T6] usb 5-1: SerialNumber: syz [pid 519] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 41.069146][ T322] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 41.100861][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 503] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 41.111667][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 41.123432][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.125685][ T501] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 41.132373][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.147277][ T315] usb 2-1: Product: syz [ 41.151454][ T315] usb 2-1: Manufacturer: syz [ 41.155894][ T315] usb 2-1: SerialNumber: syz [pid 527] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 41.169114][ T321] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 41.186878][ T502] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 519] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 41.251334][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.262266][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 41.274525][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.283464][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.291250][ T322] usb 1-1: Product: syz [ 41.295215][ T322] usb 1-1: Manufacturer: syz [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 41.299658][ T322] usb 1-1: SerialNumber: syz [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 527] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 527] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0) = 0 [pid 527] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 503] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fd08399e83c) = 11 [pid 527] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 527] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 503] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 41.350436][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.361299][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 41.372112][ T503] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 41.380683][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.389616][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 527] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 41.397405][ T321] usb 3-1: Product: syz [ 41.401563][ T321] usb 3-1: Manufacturer: syz [ 41.406004][ T321] usb 3-1: SerialNumber: syz [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 41.507330][ T519] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 41.614477][ T527] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 41.749615][ T501] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 41.803114][ T502] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 41.957768][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.964216][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.971465][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 41.983183][ T503] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 42.012422][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.018771][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.026006][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 42.118308][ T519] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 501] close(3) = 0 [pid 501] close(4) = -1 EBADF (Bad file descriptor) [pid 501] close(5) = -1 EBADF (Bad file descriptor) [pid 501] close(6) = -1 EBADF (Bad file descriptor) [pid 501] close(7) = -1 EBADF (Bad file descriptor) [pid 501] close(8) = -1 EBADF (Bad file descriptor) [pid 501] close(9) = -1 EBADF (Bad file descriptor) [pid 501] close(10) = -1 EBADF (Bad file descriptor) [pid 501] close(11) = -1 EBADF (Bad file descriptor) [pid 501] close(12) = -1 EBADF (Bad file descriptor) [pid 501] close(13) = -1 EBADF (Bad file descriptor) [pid 501] close(14) = -1 EBADF (Bad file descriptor) [pid 501] close(15) = -1 EBADF (Bad file descriptor) [pid 501] close(16) = -1 EBADF (Bad file descriptor) [pid 501] close(17) = -1 EBADF (Bad file descriptor) [pid 501] close(18) = -1 EBADF (Bad file descriptor) [pid 501] close(19) = -1 EBADF (Bad file descriptor) [pid 501] close(20) = -1 EBADF (Bad file descriptor) [pid 501] close(21) = -1 EBADF (Bad file descriptor) [pid 501] close(22) = -1 EBADF (Bad file descriptor) [pid 501] close(23) = -1 EBADF (Bad file descriptor) [pid 501] close(24) = -1 EBADF (Bad file descriptor) [pid 501] close(25) = -1 EBADF (Bad file descriptor) [pid 501] close(26) = -1 EBADF (Bad file descriptor) [pid 501] close(27) = -1 EBADF (Bad file descriptor) [pid 501] close(28) = -1 EBADF (Bad file descriptor) [pid 501] close(29) = -1 EBADF (Bad file descriptor) [pid 501] exit_group(0) = ? [pid 501] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./5/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./5") = 0 [pid 309] mkdir("./6", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 8 ./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x555590da7660, 24) = 0 [pid 535] chdir("./6") = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] setpgid(0, 0) = 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3) = 0 [pid 535] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 535] symlink("/dev/binderfs", "./binderfs") = 0 [pid 535] write(1, "executing program\n", 18executing program ) = 18 [pid 535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 535] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 42.160338][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 42.167715][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.189079][ T19] usb 4-1: USB disconnect, device number 7 [ 42.195242][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 502] close(3) = 0 [pid 502] close(4) = -1 EBADF (Bad file descriptor) [pid 502] close(5) = -1 EBADF (Bad file descriptor) [pid 502] close(6) = -1 EBADF (Bad file descriptor) [pid 502] close(7) = -1 EBADF (Bad file descriptor) [pid 502] close(8) = -1 EBADF (Bad file descriptor) [pid 502] close(9) = -1 EBADF (Bad file descriptor) [pid 502] close(10) = -1 EBADF (Bad file descriptor) [pid 502] close(11) = -1 EBADF (Bad file descriptor) [pid 502] close(12) = -1 EBADF (Bad file descriptor) [pid 502] close(13) = -1 EBADF (Bad file descriptor) [pid 502] close(14) = -1 EBADF (Bad file descriptor) [pid 502] close(15) = -1 EBADF (Bad file descriptor) [pid 502] close(16) = -1 EBADF (Bad file descriptor) [pid 502] close(17) = -1 EBADF (Bad file descriptor) [pid 502] close(18) = -1 EBADF (Bad file descriptor) [pid 502] close(19) = -1 EBADF (Bad file descriptor) [pid 502] close(20) = -1 EBADF (Bad file descriptor) [pid 502] close(21) = -1 EBADF (Bad file descriptor) [pid 502] close(22) = -1 EBADF (Bad file descriptor) [pid 502] close(23) = -1 EBADF (Bad file descriptor) [pid 502] close(24) = -1 EBADF (Bad file descriptor) [pid 502] close(25) = -1 EBADF (Bad file descriptor) [pid 502] close(26) = -1 EBADF (Bad file descriptor) [pid 502] close(27) = -1 EBADF (Bad file descriptor) [pid 502] close(28) = -1 EBADF (Bad file descriptor) [pid 502] close(29) = -1 EBADF (Bad file descriptor) [pid 502] exit_group(0) = ? [pid 502] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./5/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./5") = 0 [pid 310] mkdir("./6", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 8 ./strace-static-x86_64: Process 536 attached [pid 536] set_robust_list(0x555590da7660, 24) = 0 [pid 536] chdir("./6") = 0 [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3) = 0 [pid 536] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 536] symlink("/dev/binderfs", "./binderfs") = 0 [pid 536] write(1, "executing program\n", 18executing program ) = 18 [pid 536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 42.204993][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.212565][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.220633][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 42.227794][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.238579][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 42.244590][ T527] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 42.254689][ T6] usb 5-1: USB disconnect, device number 7 [ 42.265104][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 42.327185][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.333606][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.340817][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 503] close(3) = 0 [pid 503] close(4) = -1 EBADF (Bad file descriptor) [pid 503] close(5) = -1 EBADF (Bad file descriptor) [pid 503] close(6) = -1 EBADF (Bad file descriptor) [pid 503] close(7) = -1 EBADF (Bad file descriptor) [pid 503] close(8) = -1 EBADF (Bad file descriptor) [pid 503] close(9) = -1 EBADF (Bad file descriptor) [pid 503] close(10) = -1 EBADF (Bad file descriptor) [pid 503] close(11) = -1 EBADF (Bad file descriptor) [pid 503] close(12) = -1 EBADF (Bad file descriptor) [pid 503] close(13) = -1 EBADF (Bad file descriptor) [pid 503] close(14) = -1 EBADF (Bad file descriptor) [pid 503] close(15) = -1 EBADF (Bad file descriptor) [pid 503] close(16) = -1 EBADF (Bad file descriptor) [pid 503] close(17) = -1 EBADF (Bad file descriptor) [pid 503] close(18) = -1 EBADF (Bad file descriptor) [pid 503] close(19) = -1 EBADF (Bad file descriptor) [pid 503] close(20) = -1 EBADF (Bad file descriptor) [pid 503] close(21) = -1 EBADF (Bad file descriptor) [pid 503] close(22) = -1 EBADF (Bad file descriptor) [pid 503] close(23) = -1 EBADF (Bad file descriptor) [pid 503] close(24) = -1 EBADF (Bad file descriptor) [pid 503] close(25) = -1 EBADF (Bad file descriptor) [pid 503] close(26) = -1 EBADF (Bad file descriptor) [pid 503] close(27) = -1 EBADF (Bad file descriptor) [pid 503] close(28) = -1 EBADF (Bad file descriptor) [pid 503] close(29) = -1 EBADF (Bad file descriptor) [pid 503] exit_group(0) = ? [pid 503] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./5/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./5") = 0 [pid 312] mkdir("./6", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 8 ./strace-static-x86_64: Process 537 attached [pid 537] set_robust_list(0x555590da7660, 24) = 0 [pid 537] chdir("./6") = 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 537] setpgid(0, 0) = 0 [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 537] write(3, "1000", 4) = 4 [pid 537] close(3) = 0 [pid 537] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 537] symlink("/dev/binderfs", "./binderfs") = 0 [pid 537] write(1, "executing program\n", 18executing program ) = 18 [pid 537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 537] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 42.405708][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 42.414182][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.433386][ T315] usb 2-1: USB disconnect, device number 7 [ 42.445010][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 42.455097][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.462608][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.471506][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 519] close(3) = 0 [pid 519] close(4) = -1 EBADF (Bad file descriptor) [pid 519] close(5) = -1 EBADF (Bad file descriptor) [pid 519] close(6) = -1 EBADF (Bad file descriptor) [pid 519] close(7) = -1 EBADF (Bad file descriptor) [pid 519] close(8) = -1 EBADF (Bad file descriptor) [pid 519] close(9) = -1 EBADF (Bad file descriptor) [pid 519] close(10) = -1 EBADF (Bad file descriptor) [pid 519] close(11) = -1 EBADF (Bad file descriptor) [pid 519] close(12) = -1 EBADF (Bad file descriptor) [pid 519] close(13) = -1 EBADF (Bad file descriptor) [pid 519] close(14) = -1 EBADF (Bad file descriptor) [pid 519] close(15) = -1 EBADF (Bad file descriptor) [pid 519] close(16) = -1 EBADF (Bad file descriptor) [pid 519] close(17) = -1 EBADF (Bad file descriptor) [pid 519] close(18) = -1 EBADF (Bad file descriptor) [pid 519] close(19) = -1 EBADF (Bad file descriptor) [pid 519] close(20) = -1 EBADF (Bad file descriptor) [pid 519] close(21) = -1 EBADF (Bad file descriptor) [pid 519] close(22) = -1 EBADF (Bad file descriptor) [pid 519] close(23) = -1 EBADF (Bad file descriptor) [pid 519] close(24) = -1 EBADF (Bad file descriptor) [pid 519] close(25) = -1 EBADF (Bad file descriptor) [pid 519] close(26) = -1 EBADF (Bad file descriptor) [pid 519] close(27) = -1 EBADF (Bad file descriptor) [pid 519] close(28) = -1 EBADF (Bad file descriptor) [pid 519] close(29) = -1 EBADF (Bad file descriptor) [pid 519] exit_group(0) = ? [pid 519] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./5/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./5") = 0 [pid 313] mkdir("./6", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 8 ./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x555590da7660, 24) = 0 [pid 550] chdir("./6") = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3) = 0 [pid 550] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] symlink("/dev/binderfs", "./binderfs") = 0 [pid 550] write(1, "executing program\n", 18executing program ) = 18 [pid 550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 42.529293][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.536791][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.550467][ T322] usb 1-1: USB disconnect, device number 7 [ 42.557609][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 42.609162][ T19] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 527] close(3) = 0 [pid 527] close(4) = -1 EBADF (Bad file descriptor) [pid 527] close(5) = -1 EBADF (Bad file descriptor) [pid 527] close(6) = -1 EBADF (Bad file descriptor) [pid 527] close(7) = -1 EBADF (Bad file descriptor) [pid 527] close(8) = -1 EBADF (Bad file descriptor) [pid 527] close(9) = -1 EBADF (Bad file descriptor) [pid 527] close(10) = -1 EBADF (Bad file descriptor) [pid 527] close(11) = -1 EBADF (Bad file descriptor) [pid 527] close(12) = -1 EBADF (Bad file descriptor) [pid 527] close(13) = -1 EBADF (Bad file descriptor) [pid 527] close(14) = -1 EBADF (Bad file descriptor) [pid 527] close(15) = -1 EBADF (Bad file descriptor) [pid 527] close(16) = -1 EBADF (Bad file descriptor) [pid 527] close(17) = -1 EBADF (Bad file descriptor) [pid 527] close(18) = -1 EBADF (Bad file descriptor) [pid 527] close(19) = -1 EBADF (Bad file descriptor) [pid 527] close(20) = -1 EBADF (Bad file descriptor) [pid 527] close(21) = -1 EBADF (Bad file descriptor) [pid 527] close(22) = -1 EBADF (Bad file descriptor) [pid 527] close(23) = -1 EBADF (Bad file descriptor) [pid 527] close(24) = -1 EBADF (Bad file descriptor) [pid 527] close(25) = -1 EBADF (Bad file descriptor) [pid 527] close(26) = -1 EBADF (Bad file descriptor) [pid 527] close(27) = -1 EBADF (Bad file descriptor) [pid 527] close(28) = -1 EBADF (Bad file descriptor) [pid 527] close(29) = -1 EBADF (Bad file descriptor) [pid 527] exit_group(0) = ? [pid 527] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./5/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./5") = 0 [pid 311] mkdir("./6", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 8 ./strace-static-x86_64: Process 564 attached [pid 564] set_robust_list(0x555590da7660, 24) = 0 [pid 564] chdir("./6") = 0 [pid 564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 564] setpgid(0, 0) = 0 [pid 564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 564] write(3, "1000", 4) = 4 [pid 564] close(3) = 0 [pid 564] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 564] symlink("/dev/binderfs", "./binderfs") = 0 [pid 564] write(1, "executing program\n", 18executing program ) = 18 [pid 564] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 564] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 42.659196][ T6] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 42.668551][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 42.676681][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.698828][ T321] usb 3-1: USB disconnect, device number 7 [ 42.710076][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 42.790429][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.801561][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 42.814401][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.823423][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.831300][ T19] usb 4-1: Product: syz [ 42.835249][ T19] usb 4-1: Manufacturer: syz [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 536] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 42.839660][ T19] usb 4-1: SerialNumber: syz [ 42.859161][ T315] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 42.868404][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.879233][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 42.891663][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.900679][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.908617][ T6] usb 5-1: Product: syz [ 42.912698][ T6] usb 5-1: Manufacturer: syz [ 42.917036][ T6] usb 5-1: SerialNumber: syz [pid 550] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 42.969079][ T322] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 535] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 43.040984][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.052044][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 43.053555][ T535] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 43.065784][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.077558][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.085444][ T315] usb 2-1: Product: syz [pid 537] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 564] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 550] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 43.089460][ T315] usb 2-1: Manufacturer: syz [ 43.093822][ T315] usb 2-1: SerialNumber: syz [ 43.109118][ T321] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 43.124411][ T536] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 43.150889][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.161735][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 43.174499][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.183430][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.191744][ T322] usb 1-1: Product: syz [ 43.195758][ T322] usb 1-1: Manufacturer: syz [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 43.200204][ T322] usb 1-1: SerialNumber: syz [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 564] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 564] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 537] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 43.290455][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.301399][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 43.303096][ T537] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 43.315303][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.327244][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.335188][ T321] usb 3-1: Product: syz [pid 564] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 43.339215][ T321] usb 3-1: Manufacturer: syz [ 43.343698][ T321] usb 3-1: SerialNumber: syz [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 43.407198][ T550] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 564] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 43.551135][ T564] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 43.680058][ T535] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 564] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 43.740632][ T536] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 43.888742][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.895067][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.902479][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 43.929733][ T537] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 43.949119][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.955566][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.962809][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 44.018085][ T550] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 535] close(3) = 0 [pid 535] close(4) = -1 EBADF (Bad file descriptor) [pid 535] close(5) = -1 EBADF (Bad file descriptor) [pid 535] close(6) = -1 EBADF (Bad file descriptor) [pid 535] close(7) = -1 EBADF (Bad file descriptor) [pid 535] close(8) = -1 EBADF (Bad file descriptor) [pid 535] close(9) = -1 EBADF (Bad file descriptor) [pid 535] close(10) = -1 EBADF (Bad file descriptor) [pid 535] close(11) = -1 EBADF (Bad file descriptor) [pid 535] close(12) = -1 EBADF (Bad file descriptor) [pid 535] close(13) = -1 EBADF (Bad file descriptor) [pid 535] close(14) = -1 EBADF (Bad file descriptor) [pid 535] close(15) = -1 EBADF (Bad file descriptor) [pid 535] close(16) = -1 EBADF (Bad file descriptor) [pid 535] close(17) = -1 EBADF (Bad file descriptor) [pid 535] close(18) = -1 EBADF (Bad file descriptor) [pid 535] close(19) = -1 EBADF (Bad file descriptor) [pid 535] close(20) = -1 EBADF (Bad file descriptor) [pid 535] close(21) = -1 EBADF (Bad file descriptor) [pid 535] close(22) = -1 EBADF (Bad file descriptor) [pid 535] close(23) = -1 EBADF (Bad file descriptor) [pid 535] close(24) = -1 EBADF (Bad file descriptor) [pid 535] close(25) = -1 EBADF (Bad file descriptor) [pid 535] close(26) = -1 EBADF (Bad file descriptor) [pid 535] close(27) = -1 EBADF (Bad file descriptor) [pid 535] close(28) = -1 EBADF (Bad file descriptor) [pid 535] close(29) = -1 EBADF (Bad file descriptor) [pid 535] exit_group(0) = ? [pid 535] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./6/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./6") = 0 [pid 309] mkdir("./7", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 9 ./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x555590da7660, 24) = 0 [pid 569] chdir("./7") = 0 [pid 569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 569] setpgid(0, 0) = 0 [pid 569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 569] write(3, "1000", 4) = 4 [pid 569] close(3) = 0 [pid 569] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 569] symlink("/dev/binderfs", "./binderfs") = 0 [pid 569] write(1, "executing program\n", 18executing program ) = 18 [pid 569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 44.091431][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 44.098608][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 44.120242][ T19] usb 4-1: USB disconnect, device number 8 [ 44.126445][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 536] close(3) = 0 [pid 536] close(4) = -1 EBADF (Bad file descriptor) [pid 536] close(5) = -1 EBADF (Bad file descriptor) [pid 536] close(6) = -1 EBADF (Bad file descriptor) [pid 536] close(7) = -1 EBADF (Bad file descriptor) [pid 536] close(8) = -1 EBADF (Bad file descriptor) [pid 536] close(9) = -1 EBADF (Bad file descriptor) [pid 536] close(10) = -1 EBADF (Bad file descriptor) [pid 536] close(11) = -1 EBADF (Bad file descriptor) [pid 536] close(12) = -1 EBADF (Bad file descriptor) [pid 536] close(13) = -1 EBADF (Bad file descriptor) [pid 536] close(14) = -1 EBADF (Bad file descriptor) [pid 536] close(15) = -1 EBADF (Bad file descriptor) [pid 536] close(16) = -1 EBADF (Bad file descriptor) [pid 536] close(17) = -1 EBADF (Bad file descriptor) [pid 536] close(18) = -1 EBADF (Bad file descriptor) [pid 536] close(19) = -1 EBADF (Bad file descriptor) [pid 536] close(20) = -1 EBADF (Bad file descriptor) [pid 536] close(21) = -1 EBADF (Bad file descriptor) [pid 536] close(22) = -1 EBADF (Bad file descriptor) [pid 536] close(23) = -1 EBADF (Bad file descriptor) [pid 536] close(24) = -1 EBADF (Bad file descriptor) [pid 536] close(25) = -1 EBADF (Bad file descriptor) [pid 536] close(26) = -1 EBADF (Bad file descriptor) [pid 536] close(27) = -1 EBADF (Bad file descriptor) [pid 536] close(28) = -1 EBADF (Bad file descriptor) [pid 536] close(29) = -1 EBADF (Bad file descriptor) [pid 536] exit_group(0) = ? [pid 536] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./6/binderfs") = 0 [pid 310] getdents64(3, [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... getdents64 resumed>0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 564] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 310] close(3 [pid 564] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] <... close resumed>) = 0 [pid 310] rmdir("./6") = 0 [pid 310] mkdir("./7", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 9 [pid 564] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 564] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 570 attached [pid 570] set_robust_list(0x555590da7660, 24) = 0 [pid 570] chdir("./7" [pid 564] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 570] <... chdir resumed>) = 0 [pid 570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 570] setpgid(0, 0) = 0 [pid 570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 570] write(3, "1000", 4) = 4 [ 44.138647][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.145034][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.152618][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 44.160271][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 44.165377][ T564] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 44.171031][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 570] close(3) = 0 [pid 570] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] symlink("/dev/binderfs", "./binderfs") = 0 [pid 570] write(1, "executing program\n", 18executing program ) = 18 [pid 570] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 570] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 44.186299][ T6] usb 5-1: USB disconnect, device number 8 [ 44.200096][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 44.226566][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.232926][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.240272][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 537] close(3) = 0 [pid 537] close(4) = -1 EBADF (Bad file descriptor) [pid 537] close(5) = -1 EBADF (Bad file descriptor) [pid 537] close(6) = -1 EBADF (Bad file descriptor) [pid 537] close(7) = -1 EBADF (Bad file descriptor) [pid 537] close(8) = -1 EBADF (Bad file descriptor) [pid 537] close(9) = -1 EBADF (Bad file descriptor) [pid 537] close(10) = -1 EBADF (Bad file descriptor) [pid 537] close(11) = -1 EBADF (Bad file descriptor) [pid 537] close(12) = -1 EBADF (Bad file descriptor) [pid 537] close(13) = -1 EBADF (Bad file descriptor) [pid 537] close(14) = -1 EBADF (Bad file descriptor) [pid 537] close(15) = -1 EBADF (Bad file descriptor) [pid 537] close(16) = -1 EBADF (Bad file descriptor) [pid 537] close(17) = -1 EBADF (Bad file descriptor) [pid 537] close(18) = -1 EBADF (Bad file descriptor) [pid 537] close(19) = -1 EBADF (Bad file descriptor) [pid 537] close(20) = -1 EBADF (Bad file descriptor) [pid 537] close(21) = -1 EBADF (Bad file descriptor) [pid 537] close(22) = -1 EBADF (Bad file descriptor) [pid 537] close(23) = -1 EBADF (Bad file descriptor) [pid 537] close(24) = -1 EBADF (Bad file descriptor) [pid 537] close(25) = -1 EBADF (Bad file descriptor) [pid 537] close(26) = -1 EBADF (Bad file descriptor) [pid 537] close(27) = -1 EBADF (Bad file descriptor) [pid 537] close(28) = -1 EBADF (Bad file descriptor) [pid 537] close(29) = -1 EBADF (Bad file descriptor) [pid 537] exit_group(0) = ? [pid 537] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./6/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./6") = 0 [pid 312] mkdir("./7", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 9 ./strace-static-x86_64: Process 571 attached [pid 571] set_robust_list(0x555590da7660, 24) = 0 [pid 571] chdir("./7") = 0 [pid 571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 571] setpgid(0, 0) = 0 [pid 571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 571] write(3, "1000", 4) = 4 [pid 571] close(3) = 0 [pid 571] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 571] symlink("/dev/binderfs", "./binderfs") = 0 [pid 571] write(1, "executing program\n", 18executing program ) = 18 [pid 571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 564] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 564] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 44.339345][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 44.347021][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 44.364410][ T315] usb 2-1: USB disconnect, device number 8 [ 44.376186][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 44.385416][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.391721][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.398863][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 44.405270][ T28] kauditd_printk_skb: 13 callbacks suppressed [ 44.405286][ T28] audit: type=1400 audit(1739043235.772:89): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 550] close(3) = 0 [pid 550] close(4) = -1 EBADF (Bad file descriptor) [pid 550] close(5) = -1 EBADF (Bad file descriptor) [pid 550] close(6) = -1 EBADF (Bad file descriptor) [pid 550] close(7) = -1 EBADF (Bad file descriptor) [pid 550] close(8) = -1 EBADF (Bad file descriptor) [pid 550] close(9) = -1 EBADF (Bad file descriptor) [pid 550] close(10) = -1 EBADF (Bad file descriptor) [pid 550] close(11) = -1 EBADF (Bad file descriptor) [pid 550] close(12) = -1 EBADF (Bad file descriptor) [pid 550] close(13) = -1 EBADF (Bad file descriptor) [pid 550] close(14) = -1 EBADF (Bad file descriptor) [pid 550] close(15) = -1 EBADF (Bad file descriptor) [pid 550] close(16) = -1 EBADF (Bad file descriptor) [pid 550] close(17) = -1 EBADF (Bad file descriptor) [pid 550] close(18) = -1 EBADF (Bad file descriptor) [pid 550] close(19) = -1 EBADF (Bad file descriptor) [pid 550] close(20) = -1 EBADF (Bad file descriptor) [pid 550] close(21) = -1 EBADF (Bad file descriptor) [pid 550] close(22) = -1 EBADF (Bad file descriptor) [pid 550] close(23) = -1 EBADF (Bad file descriptor) [pid 550] close(24) = -1 EBADF (Bad file descriptor) [pid 550] close(25) = -1 EBADF (Bad file descriptor) [pid 550] close(26) = -1 EBADF (Bad file descriptor) [pid 550] close(27) = -1 EBADF (Bad file descriptor) [pid 550] close(28) = -1 EBADF (Bad file descriptor) [pid 550] close(29) = -1 EBADF (Bad file descriptor) [pid 550] exit_group(0) = ? [pid 550] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./6/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./6") = 0 [pid 313] mkdir("./7", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 9 ./strace-static-x86_64: Process 572 attached [pid 572] set_robust_list(0x555590da7660, 24) = 0 [ 44.433550][ T28] audit: type=1400 audit(1739043235.772:90): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.434274][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 44.478126][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 572] chdir("./7") = 0 [pid 572] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 572] setpgid(0, 0) = 0 [pid 572] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 572] write(3, "1000", 4) = 4 [pid 572] close(3) = 0 [pid 572] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 572] symlink("/dev/binderfs", "./binderfs") = 0 [pid 572] write(1, "executing program\n", 18executing program ) = 18 [pid 572] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 572] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 44.491145][ T322] usb 1-1: USB disconnect, device number 8 [ 44.496984][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 564] close(3) = 0 [pid 564] close(4) = -1 EBADF (Bad file descriptor) [pid 564] close(5) = -1 EBADF (Bad file descriptor) [pid 564] close(6) = -1 EBADF (Bad file descriptor) [pid 564] close(7) = -1 EBADF (Bad file descriptor) [pid 564] close(8) = -1 EBADF (Bad file descriptor) [pid 564] close(9) = -1 EBADF (Bad file descriptor) [pid 564] close(10) = -1 EBADF (Bad file descriptor) [pid 564] close(11) = -1 EBADF (Bad file descriptor) [pid 564] close(12) = -1 EBADF (Bad file descriptor) [pid 564] close(13) = -1 EBADF (Bad file descriptor) [pid 564] close(14) = -1 EBADF (Bad file descriptor) [pid 564] close(15) = -1 EBADF (Bad file descriptor) [pid 564] close(16) = -1 EBADF (Bad file descriptor) [pid 564] close(17) = -1 EBADF (Bad file descriptor) [pid 564] close(18) = -1 EBADF (Bad file descriptor) [pid 564] close(19) = -1 EBADF (Bad file descriptor) [pid 564] close(20) = -1 EBADF (Bad file descriptor) [pid 564] close(21) = -1 EBADF (Bad file descriptor) [pid 564] close(22) = -1 EBADF (Bad file descriptor) [pid 564] close(23) = -1 EBADF (Bad file descriptor) [pid 564] close(24) = -1 EBADF (Bad file descriptor) [pid 564] close(25) = -1 EBADF (Bad file descriptor) [pid 564] close(26) = -1 EBADF (Bad file descriptor) [pid 564] close(27) = -1 EBADF (Bad file descriptor) [pid 564] close(28) = -1 EBADF (Bad file descriptor) [pid 564] close(29) = -1 EBADF (Bad file descriptor) [pid 564] exit_group(0) = ? [pid 564] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./6/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./6") = 0 [pid 311] mkdir("./7", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 9 ./strace-static-x86_64: Process 573 attached [pid 573] set_robust_list(0x555590da7660, 24) = 0 [pid 573] chdir("./7") = 0 [pid 573] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 573] setpgid(0, 0) = 0 [pid 573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 573] write(3, "1000", 4) = 4 [pid 573] close(3) = 0 [ 44.559173][ T19] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 44.586033][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 44.593903][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 573] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 573] symlink("/dev/binderfs", "./binderfs") = 0 [pid 573] write(1, "executing program\n", 18executing program ) = 18 [pid 573] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 573] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 573] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [ 44.606788][ T321] usb 3-1: USB disconnect, device number 8 [ 44.612767][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 44.621856][ T6] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 44.740727][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.751690][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 44.763282][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.772239][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.780289][ T19] usb 4-1: Product: syz [ 44.784317][ T19] usb 4-1: Manufacturer: syz [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 570] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 44.788746][ T19] usb 4-1: SerialNumber: syz [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 571] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 570] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 571] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 44.811131][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.822137][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 44.831763][ T315] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 44.842914][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.851957][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 44.859790][ T6] usb 5-1: Product: syz [ 44.863670][ T6] usb 5-1: Manufacturer: syz [ 44.868100][ T6] usb 5-1: SerialNumber: syz [pid 572] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 44.929066][ T322] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 571] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 573] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 571] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 573] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 571] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 44.996273][ T569] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 45.019152][ T321] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 45.027846][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 571] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 570] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 572] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 45.038772][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 45.051800][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.060790][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.068525][ T315] usb 2-1: Product: syz [ 45.072546][ T315] usb 2-1: Manufacturer: syz [ 45.076972][ T315] usb 2-1: SerialNumber: syz [ 45.078283][ T570] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 45.110448][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.121282][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 45.133608][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.142519][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.150362][ T322] usb 1-1: Product: syz [ 45.154286][ T322] usb 1-1: Manufacturer: syz [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 45.158698][ T322] usb 1-1: SerialNumber: syz [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 573] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 45.210795][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.221741][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 45.234226][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.243293][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.251146][ T321] usb 3-1: Product: syz [ 45.255112][ T321] usb 3-1: Manufacturer: syz [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 45.259563][ T321] usb 3-1: SerialNumber: syz [pid 571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 571] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 45.287496][ T571] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 45.366301][ T572] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 573] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 45.467039][ T573] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 572] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 45.606185][ T569] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 573] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 570] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 45.694778][ T570] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 45.814872][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.821227][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.828385][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 571] <... ioctl resumed>, 0x7fd08399e83c) = 11 [pid 570] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 571] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 570] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 45.899331][ T571] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 45.907374][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.913798][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.921095][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 572] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 569] close(3) = 0 [pid 569] close(4) = -1 EBADF (Bad file descriptor) [pid 569] close(5) = -1 EBADF (Bad file descriptor) [pid 569] close(6) = -1 EBADF (Bad file descriptor) [pid 569] close(7) = -1 EBADF (Bad file descriptor) [pid 569] close(8) = -1 EBADF (Bad file descriptor) [pid 569] close(9) = -1 EBADF (Bad file descriptor) [pid 569] close(10) = -1 EBADF (Bad file descriptor) [pid 569] close(11) = -1 EBADF (Bad file descriptor) [pid 569] close(12) = -1 EBADF (Bad file descriptor) [pid 569] close(13) = -1 EBADF (Bad file descriptor) [pid 569] close(14) = -1 EBADF (Bad file descriptor) [pid 569] close(15) = -1 EBADF (Bad file descriptor) [pid 569] close(16) = -1 EBADF (Bad file descriptor) [pid 569] close(17) = -1 EBADF (Bad file descriptor) [pid 569] close(18) = -1 EBADF (Bad file descriptor) [pid 569] close(19) = -1 EBADF (Bad file descriptor) [pid 569] close(20) = -1 EBADF (Bad file descriptor) [pid 569] close(21) = -1 EBADF (Bad file descriptor) [ 45.976489][ T572] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 46.016382][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 569] close(22) = -1 EBADF (Bad file descriptor) [pid 569] close(23) = -1 EBADF (Bad file descriptor) [pid 569] close(24) = -1 EBADF (Bad file descriptor) [pid 569] close(25) = -1 EBADF (Bad file descriptor) [pid 569] close(26) = -1 EBADF (Bad file descriptor) [pid 569] close(27) = -1 EBADF (Bad file descriptor) [pid 569] close(28) = -1 EBADF (Bad file descriptor) [pid 569] close(29) = -1 EBADF (Bad file descriptor) [pid 569] exit_group(0) = ? [pid 569] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./7/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./7") = 0 [pid 309] mkdir("./8", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 10 ./strace-static-x86_64: Process 575 attached [pid 575] set_robust_list(0x555590da7660, 24) = 0 [pid 575] chdir("./8") = 0 [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 575] setpgid(0, 0) = 0 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 575] write(3, "1000", 4) = 4 [pid 575] close(3) = 0 [pid 575] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 575] symlink("/dev/binderfs", "./binderfs") = 0 [pid 575] write(1, "executing program\n", 18executing program ) = 18 [pid 575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 46.024947][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 46.039912][ T19] usb 4-1: USB disconnect, device number 9 [ 46.045922][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 573] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 573] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 570] close(3 [pid 571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 570] <... close resumed>) = 0 [pid 571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] close(4) = -1 EBADF (Bad file descriptor) [pid 570] close(5) = -1 EBADF (Bad file descriptor) [pid 570] close(6) = -1 EBADF (Bad file descriptor) [pid 570] close(7) = -1 EBADF (Bad file descriptor) [pid 570] close(8) = -1 EBADF (Bad file descriptor) [pid 570] close(9) = -1 EBADF (Bad file descriptor) [pid 570] close(10) = -1 EBADF (Bad file descriptor) [pid 570] close(11) = -1 EBADF (Bad file descriptor) [pid 570] close(12) = -1 EBADF (Bad file descriptor) [pid 570] close(13) = -1 EBADF (Bad file descriptor) [pid 570] close(14) = -1 EBADF (Bad file descriptor) [pid 570] close(15) = -1 EBADF (Bad file descriptor) [pid 570] close(16) = -1 EBADF (Bad file descriptor) [pid 570] close(17) = -1 EBADF (Bad file descriptor) [pid 570] close(18) = -1 EBADF (Bad file descriptor) [pid 570] close(19) = -1 EBADF (Bad file descriptor) [pid 570] close(20) = -1 EBADF (Bad file descriptor) [pid 570] close(21) = -1 EBADF (Bad file descriptor) [pid 570] close(22) = -1 EBADF (Bad file descriptor) [pid 570] close(23) = -1 EBADF (Bad file descriptor) [pid 570] close(24) = -1 EBADF (Bad file descriptor) [pid 571] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 570] close(25) = -1 EBADF (Bad file descriptor) [pid 570] close(26) = -1 EBADF (Bad file descriptor) [pid 570] close(27) = -1 EBADF (Bad file descriptor) [pid 570] close(28) = -1 EBADF (Bad file descriptor) [pid 570] close(29) = -1 EBADF (Bad file descriptor) [pid 570] exit_group(0) = ? [pid 570] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./7/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./7") = 0 [pid 310] mkdir("./8", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 10 ./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x555590da7660, 24) = 0 [pid 577] chdir("./8") = 0 [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 577] write(3, "1000", 4) = 4 [pid 577] close(3) = 0 [pid 577] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 577] symlink("/dev/binderfs", "./binderfs") = 0 [pid 577] write(1, "executing program\n", 18executing program ) = 18 [pid 577] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 577] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [ 46.077743][ T573] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 46.108712][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 46.114254][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 577] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 572] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 572] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 46.122232][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.132767][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 46.143582][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 46.151557][ T6] usb 5-1: USB disconnect, device number 9 [ 46.157908][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 46.185360][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.193422][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.200880][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 573] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 573] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 571] close(3) = 0 [pid 571] close(4) = -1 EBADF (Bad file descriptor) [pid 571] close(5) = -1 EBADF (Bad file descriptor) [pid 571] close(6) = -1 EBADF (Bad file descriptor) [pid 571] close(7) = -1 EBADF (Bad file descriptor) [pid 571] close(8) = -1 EBADF (Bad file descriptor) [pid 571] close(9) = -1 EBADF (Bad file descriptor) [pid 571] close(10) = -1 EBADF (Bad file descriptor) [pid 571] close(11) = -1 EBADF (Bad file descriptor) [pid 571] close(12) = -1 EBADF (Bad file descriptor) [pid 571] close(13) = -1 EBADF (Bad file descriptor) [pid 571] close(14) = -1 EBADF (Bad file descriptor) [pid 571] close(15) = -1 EBADF (Bad file descriptor) [pid 571] close(16) = -1 EBADF (Bad file descriptor) [pid 571] close(17) = -1 EBADF (Bad file descriptor) [pid 571] close(18) = -1 EBADF (Bad file descriptor) [pid 571] close(19) = -1 EBADF (Bad file descriptor) [pid 571] close(20) = -1 EBADF (Bad file descriptor) [pid 571] close(21) = -1 EBADF (Bad file descriptor) [pid 571] close(22) = -1 EBADF (Bad file descriptor) [pid 571] close(23) = -1 EBADF (Bad file descriptor) [pid 571] close(24) = -1 EBADF (Bad file descriptor) [pid 571] close(25) = -1 EBADF (Bad file descriptor) [pid 571] close(26) = -1 EBADF (Bad file descriptor) [pid 571] close(27) = -1 EBADF (Bad file descriptor) [pid 571] close(28) = -1 EBADF (Bad file descriptor) [pid 571] close(29) = -1 EBADF (Bad file descriptor) [pid 571] exit_group(0) = ? [pid 571] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 46.287109][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.293416][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.300689][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 46.314746][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 46.322535][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./7/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./7") = 0 [pid 312] mkdir("./8", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 10 ./strace-static-x86_64: Process 578 attached [pid 578] set_robust_list(0x555590da7660, 24) = 0 [pid 578] chdir("./8") = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 578] symlink("/dev/binderfs", "./binderfs") = 0 [pid 578] write(1, "executing program\n", 18executing program ) = 18 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.338893][ T315] usb 2-1: USB disconnect, device number 9 [ 46.345103][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 572] close(3) = 0 [pid 572] close(4) = -1 EBADF (Bad file descriptor) [pid 572] close(5) = -1 EBADF (Bad file descriptor) [pid 572] close(6) = -1 EBADF (Bad file descriptor) [pid 572] close(7) = -1 EBADF (Bad file descriptor) [pid 572] close(8) = -1 EBADF (Bad file descriptor) [pid 572] close(9) = -1 EBADF (Bad file descriptor) [pid 572] close(10) = -1 EBADF (Bad file descriptor) [pid 572] close(11) = -1 EBADF (Bad file descriptor) [pid 572] close(12) = -1 EBADF (Bad file descriptor) [pid 572] close(13) = -1 EBADF (Bad file descriptor) [pid 572] close(14) = -1 EBADF (Bad file descriptor) [pid 572] close(15) = -1 EBADF (Bad file descriptor) [pid 572] close(16) = -1 EBADF (Bad file descriptor) [pid 572] close(17) = -1 EBADF (Bad file descriptor) [pid 572] close(18) = -1 EBADF (Bad file descriptor) [pid 572] close(19) = -1 EBADF (Bad file descriptor) [pid 572] close(20) = -1 EBADF (Bad file descriptor) [pid 572] close(21) = -1 EBADF (Bad file descriptor) [pid 572] close(22) = -1 EBADF (Bad file descriptor) [pid 572] close(23) = -1 EBADF (Bad file descriptor) [pid 572] close(24) = -1 EBADF (Bad file descriptor) [pid 572] close(25) = -1 EBADF (Bad file descriptor) [pid 572] close(26) = -1 EBADF (Bad file descriptor) [pid 572] close(27) = -1 EBADF (Bad file descriptor) [pid 572] close(28) = -1 EBADF (Bad file descriptor) [pid 572] close(29) = -1 EBADF (Bad file descriptor) [pid 572] exit_group(0) = ? [pid 572] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./7/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./7") = 0 [pid 313] mkdir("./8", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 10 ./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x555590da7660, 24) = 0 [pid 579] chdir("./8") = 0 [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 579] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 579] symlink("/dev/binderfs", "./binderfs") = 0 [pid 579] write(1, "executing program\n", 18executing program ) = 18 [pid 579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 46.387929][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 46.395298][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 46.421920][ T322] usb 1-1: USB disconnect, device number 9 [ 46.427885][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 46.436948][ T19] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 573] close(3) = 0 [pid 573] close(4) = -1 EBADF (Bad file descriptor) [pid 573] close(5) = -1 EBADF (Bad file descriptor) [pid 573] close(6) = -1 EBADF (Bad file descriptor) [pid 573] close(7) = -1 EBADF (Bad file descriptor) [pid 573] close(8) = -1 EBADF (Bad file descriptor) [pid 573] close(9) = -1 EBADF (Bad file descriptor) [pid 573] close(10) = -1 EBADF (Bad file descriptor) [pid 573] close(11) = -1 EBADF (Bad file descriptor) [pid 573] close(12) = -1 EBADF (Bad file descriptor) [pid 573] close(13) = -1 EBADF (Bad file descriptor) [pid 573] close(14) = -1 EBADF (Bad file descriptor) [pid 573] close(15) = -1 EBADF (Bad file descriptor) [pid 573] close(16) = -1 EBADF (Bad file descriptor) [pid 573] close(17) = -1 EBADF (Bad file descriptor) [pid 573] close(18) = -1 EBADF (Bad file descriptor) [pid 573] close(19) = -1 EBADF (Bad file descriptor) [pid 573] close(20) = -1 EBADF (Bad file descriptor) [pid 573] close(21) = -1 EBADF (Bad file descriptor) [pid 573] close(22) = -1 EBADF (Bad file descriptor) [pid 573] close(23) = -1 EBADF (Bad file descriptor) [pid 573] close(24) = -1 EBADF (Bad file descriptor) [pid 573] close(25) = -1 EBADF (Bad file descriptor) [pid 573] close(26) = -1 EBADF (Bad file descriptor) [pid 573] close(27) = -1 EBADF (Bad file descriptor) [pid 573] close(28) = -1 EBADF (Bad file descriptor) [pid 573] close(29) = -1 EBADF (Bad file descriptor) [pid 573] exit_group(0) = ? [pid 573] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./7/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./7") = 0 [pid 311] mkdir("./8", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 10 ./strace-static-x86_64: Process 580 attached [pid 580] set_robust_list(0x555590da7660, 24) = 0 [pid 580] chdir("./8") = 0 [pid 580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 580] setpgid(0, 0) = 0 [pid 580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 580] write(3, "1000", 4) = 4 [pid 580] close(3) = 0 [pid 580] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 580] symlink("/dev/binderfs", "./binderfs") = 0 [pid 580] write(1, "executing program\n", 18executing program ) = 18 [pid 580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 46.488140][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 46.496251][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 46.509854][ T321] usb 3-1: USB disconnect, device number 9 [ 46.517083][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 46.549155][ T6] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 46.620753][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.631597][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 46.643811][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.652885][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.660790][ T19] usb 4-1: Product: syz [ 46.664778][ T19] usb 4-1: Manufacturer: syz [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 46.669251][ T19] usb 4-1: SerialNumber: syz [pid 577] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 46.730434][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.741202][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 46.753053][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.762049][ T315] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 46.769626][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 46.777430][ T6] usb 5-1: Product: syz [ 46.781473][ T6] usb 5-1: Manufacturer: syz [ 46.785874][ T6] usb 5-1: SerialNumber: syz [ 46.799075][ T322] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 46.876933][ T575] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 580] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 46.919067][ T321] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 578] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 578] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 578] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffeb11c06e0) = 100 [pid 578] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 577] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 577] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 579] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [ 46.971042][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.982059][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 46.993691][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.996575][ T577] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 47.004955][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [ 47.022264][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.031246][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.039118][ T315] usb 2-1: Product: syz [ 47.043171][ T315] usb 2-1: Manufacturer: syz [ 47.047648][ T315] usb 2-1: SerialNumber: syz [ 47.053056][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.062230][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 575] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 579] <... ioctl resumed>, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 575] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 579] <... ioctl resumed>, 0x7fd08399e40c) = 0 [pid 575] <... ioctl resumed>, 0xb) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 575] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 580] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 47.070164][ T322] usb 1-1: Product: syz [ 47.074778][ T322] usb 1-1: Manufacturer: syz [ 47.079265][ T322] usb 1-1: SerialNumber: syz [ 47.100586][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.111579][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 47.124353][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.133502][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.141414][ T321] usb 3-1: Product: syz [ 47.145376][ T321] usb 3-1: Manufacturer: syz [ 47.149802][ T321] usb 3-1: SerialNumber: syz [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 575] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 575] <... ioctl resumed>, 0x7ffeb11c0700) = 28 [pid 579] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 47.274877][ T578] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 47.286761][ T579] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 47.356759][ T580] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 579] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 47.487877][ T575] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 47.624430][ T577] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 47.696585][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.702996][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.710333][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 47.833275][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.839616][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.846859][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 575] close(3) = 0 [pid 575] close(4) = -1 EBADF (Bad file descriptor) [pid 575] close(5) = -1 EBADF (Bad file descriptor) [pid 575] close(6) = -1 EBADF (Bad file descriptor) [pid 575] close(7) = -1 EBADF (Bad file descriptor) [pid 575] close(8) = -1 EBADF (Bad file descriptor) [pid 575] close(9) = -1 EBADF (Bad file descriptor) [pid 575] close(10) = -1 EBADF (Bad file descriptor) [pid 575] close(11) = -1 EBADF (Bad file descriptor) [pid 575] close(12) = -1 EBADF (Bad file descriptor) [pid 575] close(13) = -1 EBADF (Bad file descriptor) [pid 575] close(14) = -1 EBADF (Bad file descriptor) [pid 575] close(15) = -1 EBADF (Bad file descriptor) [pid 575] close(16) = -1 EBADF (Bad file descriptor) [pid 575] close(17) = -1 EBADF (Bad file descriptor) [pid 575] close(18) = -1 EBADF (Bad file descriptor) [pid 575] close(19) = -1 EBADF (Bad file descriptor) [pid 575] close(20) = -1 EBADF (Bad file descriptor) [pid 575] close(21) = -1 EBADF (Bad file descriptor) [pid 575] close(22) = -1 EBADF (Bad file descriptor) [pid 575] close(23) = -1 EBADF (Bad file descriptor) [pid 575] close(24) = -1 EBADF (Bad file descriptor) [pid 575] close(25) = -1 EBADF (Bad file descriptor) [pid 575] close(26) = -1 EBADF (Bad file descriptor) [pid 575] close(27) = -1 EBADF (Bad file descriptor) [pid 575] close(28) = -1 EBADF (Bad file descriptor) [pid 575] close(29) = -1 EBADF (Bad file descriptor) [pid 575] exit_group(0) = ? [pid 575] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] <... restart_syscall resumed>) = 0 [pid 309] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./8/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./8") = 0 [pid 309] mkdir("./9", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 11 ./strace-static-x86_64: Process 582 attached [pid 582] set_robust_list(0x555590da7660, 24) = 0 executing program [pid 582] chdir("./9") = 0 [pid 582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 582] setpgid(0, 0) = 0 [pid 582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 582] write(3, "1000", 4) = 4 [pid 582] close(3) = 0 [pid 582] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 582] symlink("/dev/binderfs", "./binderfs") = 0 [pid 582] write(1, "executing program\n", 18) = 18 [pid 582] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 582] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 47.885041][ T578] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 47.897748][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 47.905682][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 47.911187][ T579] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 47.923084][ T19] usb 4-1: USB disconnect, device number 10 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 47.938429][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 47.966870][ T580] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 577] close(3) = 0 [pid 577] close(4) = -1 EBADF (Bad file descriptor) [pid 577] close(5) = -1 EBADF (Bad file descriptor) [pid 577] close(6) = -1 EBADF (Bad file descriptor) [pid 577] close(7) = -1 EBADF (Bad file descriptor) [pid 577] close(8) = -1 EBADF (Bad file descriptor) [pid 577] close(9) = -1 EBADF (Bad file descriptor) [pid 577] close(10) = -1 EBADF (Bad file descriptor) [pid 577] close(11) = -1 EBADF (Bad file descriptor) [pid 577] close(12) = -1 EBADF (Bad file descriptor) [pid 577] close(13) = -1 EBADF (Bad file descriptor) [pid 577] close(14) = -1 EBADF (Bad file descriptor) [pid 577] close(15) = -1 EBADF (Bad file descriptor) [pid 577] close(16) = -1 EBADF (Bad file descriptor) [pid 577] close(17) = -1 EBADF (Bad file descriptor) [pid 577] close(18) = -1 EBADF (Bad file descriptor) [pid 577] close(19) = -1 EBADF (Bad file descriptor) [pid 577] close(20) = -1 EBADF (Bad file descriptor) [pid 577] close(21) = -1 EBADF (Bad file descriptor) [pid 577] close(22) = -1 EBADF (Bad file descriptor) [pid 577] close(23) = -1 EBADF (Bad file descriptor) [pid 577] close(24) = -1 EBADF (Bad file descriptor) [pid 577] close(25) = -1 EBADF (Bad file descriptor) [pid 577] close(26) = -1 EBADF (Bad file descriptor) [pid 577] close(27) = -1 EBADF (Bad file descriptor) [pid 577] close(28) = -1 EBADF (Bad file descriptor) [pid 577] close(29) = -1 EBADF (Bad file descriptor) [pid 577] exit_group(0) = ? [pid 577] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./8/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./8") = 0 [pid 310] mkdir("./9", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 11 ./strace-static-x86_64: Process 583 attached [pid 583] set_robust_list(0x555590da7660, 24) = 0 [pid 583] chdir("./9") = 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 583] setpgid(0, 0) = 0 [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 583] write(3, "1000", 4) = 4 [pid 583] close(3) = 0 [pid 583] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 583] symlink("/dev/binderfs", "./binderfs") = 0 [pid 583] write(1, "executing program\n", 18executing program ) = 18 [pid 583] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 583] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 48.036754][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 48.044868][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.057872][ T6] usb 5-1: USB disconnect, device number 10 [ 48.064214][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 48.093585][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.099897][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.107062][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 48.136186][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.142536][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.149697][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 48.176461][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.182970][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.190197][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 578] close(3) = 0 [pid 578] close(4) = -1 EBADF (Bad file descriptor) [pid 578] close(5) = -1 EBADF (Bad file descriptor) [pid 578] close(6) = -1 EBADF (Bad file descriptor) [pid 578] close(7) = -1 EBADF (Bad file descriptor) [pid 578] close(8) = -1 EBADF (Bad file descriptor) [pid 578] close(9) = -1 EBADF (Bad file descriptor) [pid 578] close(10) = -1 EBADF (Bad file descriptor) [pid 578] close(11) = -1 EBADF (Bad file descriptor) [pid 578] close(12) = -1 EBADF (Bad file descriptor) [pid 578] close(13) = -1 EBADF (Bad file descriptor) [pid 578] close(14) = -1 EBADF (Bad file descriptor) [pid 578] close(15) = -1 EBADF (Bad file descriptor) [pid 578] close(16) = -1 EBADF (Bad file descriptor) [pid 578] close(17) = -1 EBADF (Bad file descriptor) [pid 578] close(18) = -1 EBADF (Bad file descriptor) [pid 578] close(19) = -1 EBADF (Bad file descriptor) [pid 578] close(20) = -1 EBADF (Bad file descriptor) [pid 578] close(21) = -1 EBADF (Bad file descriptor) [pid 578] close(22) = -1 EBADF (Bad file descriptor) [pid 578] close(23) = -1 EBADF (Bad file descriptor) [pid 578] close(24) = -1 EBADF (Bad file descriptor) [pid 578] close(25) = -1 EBADF (Bad file descriptor) [pid 578] close(26) = -1 EBADF (Bad file descriptor) [pid 578] close(27) = -1 EBADF (Bad file descriptor) [pid 578] close(28) = -1 EBADF (Bad file descriptor) [pid 578] close(29) = -1 EBADF (Bad file descriptor) [pid 578] exit_group(0) = ? [pid 578] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./8/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./8") = 0 [pid 312] mkdir("./9", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 11 ./strace-static-x86_64: Process 585 attached [pid 585] set_robust_list(0x555590da7660, 24) = 0 [pid 585] chdir("./9") = 0 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 585] setpgid(0, 0) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 585] write(3, "1000", 4) = 4 [pid 585] close(3) = 0 [pid 585] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 585] symlink("/dev/binderfs", "./binderfs") = 0 [pid 585] write(1, "executing program\n", 18executing program ) = 18 [pid 585] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 585] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] close(3) = 0 [pid 579] close(4) = -1 EBADF (Bad file descriptor) [pid 579] close(5) = -1 EBADF (Bad file descriptor) [pid 579] close(6) = -1 EBADF (Bad file descriptor) [pid 579] close(7) = -1 EBADF (Bad file descriptor) [pid 579] close(8) = -1 EBADF (Bad file descriptor) [pid 579] close(9) = -1 EBADF (Bad file descriptor) [pid 579] close(10) = -1 EBADF (Bad file descriptor) [pid 579] close(11) = -1 EBADF (Bad file descriptor) [pid 579] close(12) = -1 EBADF (Bad file descriptor) [pid 579] close(13) = -1 EBADF (Bad file descriptor) [pid 579] close(14) = -1 EBADF (Bad file descriptor) [pid 579] close(15) = -1 EBADF (Bad file descriptor) [pid 579] close(16) = -1 EBADF (Bad file descriptor) [pid 579] close(17) = -1 EBADF (Bad file descriptor) [pid 579] close(18) = -1 EBADF (Bad file descriptor) [pid 579] close(19) = -1 EBADF (Bad file descriptor) [pid 579] close(20) = -1 EBADF (Bad file descriptor) [pid 579] close(21) = -1 EBADF (Bad file descriptor) [pid 579] close(22) = -1 EBADF (Bad file descriptor) [pid 579] close(23) = -1 EBADF (Bad file descriptor) [pid 579] close(24) = -1 EBADF (Bad file descriptor) [pid 579] close(25) = -1 EBADF (Bad file descriptor) [pid 579] close(26) = -1 EBADF (Bad file descriptor) [pid 579] close(27) = -1 EBADF (Bad file descriptor) [pid 579] close(28) = -1 EBADF (Bad file descriptor) [pid 579] close(29) = -1 EBADF (Bad file descriptor) [pid 579] exit_group(0) = ? [pid 579] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [ 48.295711][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 48.304511][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.318523][ T315] usb 2-1: USB disconnect, device number 10 [ 48.325167][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 48.334408][ T19] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 313] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./8/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./8") = 0 [pid 313] mkdir("./9", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 11 ./strace-static-x86_64: Process 586 attached [pid 586] set_robust_list(0x555590da7660, 24) = 0 [pid 586] chdir("./9") = 0 [pid 586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 586] setpgid(0, 0) = 0 [pid 586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 586] write(3, "1000", 4) = 4 [pid 586] close(3) = 0 [pid 586] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 586] symlink("/dev/binderfs", "./binderfs") = 0 [pid 586] write(1, "executing program\n", 18executing program ) = 18 [pid 586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] close(3) = 0 [pid 580] close(4) = -1 EBADF (Bad file descriptor) [pid 580] close(5) = -1 EBADF (Bad file descriptor) [pid 580] close(6) = -1 EBADF (Bad file descriptor) [pid 580] close(7) = -1 EBADF (Bad file descriptor) [pid 580] close(8) = -1 EBADF (Bad file descriptor) [pid 580] close(9) = -1 EBADF (Bad file descriptor) [pid 580] close(10) = -1 EBADF (Bad file descriptor) [pid 580] close(11) = -1 EBADF (Bad file descriptor) [pid 580] close(12) = -1 EBADF (Bad file descriptor) [pid 580] close(13) = -1 EBADF (Bad file descriptor) [pid 580] close(14) = -1 EBADF (Bad file descriptor) [pid 580] close(15) = -1 EBADF (Bad file descriptor) [pid 580] close(16) = -1 EBADF (Bad file descriptor) [pid 580] close(17) = -1 EBADF (Bad file descriptor) [pid 580] close(18) = -1 EBADF (Bad file descriptor) [pid 580] close(19) = -1 EBADF (Bad file descriptor) [pid 580] close(20) = -1 EBADF (Bad file descriptor) [pid 580] close(21) = -1 EBADF (Bad file descriptor) [pid 580] close(22) = -1 EBADF (Bad file descriptor) [pid 580] close(23) = -1 EBADF (Bad file descriptor) [pid 580] close(24) = -1 EBADF (Bad file descriptor) [pid 580] close(25) = -1 EBADF (Bad file descriptor) [pid 580] close(26) = -1 EBADF (Bad file descriptor) [pid 580] close(27) = -1 EBADF (Bad file descriptor) [pid 580] close(28) = -1 EBADF (Bad file descriptor) [pid 580] close(29) = -1 EBADF (Bad file descriptor) [pid 580] exit_group(0) = ? [pid 580] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./8/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./8") = 0 [pid 311] mkdir("./9", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 11 ./strace-static-x86_64: Process 587 attached [pid 587] set_robust_list(0x555590da7660, 24) = 0 [pid 587] chdir("./9") = 0 [pid 587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 587] setpgid(0, 0) = 0 [pid 587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 587] write(3, "1000", 4) = 4 [pid 587] close(3) = 0 [pid 587] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [ 48.342029][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 48.350767][ T322] cdc_ncm 1-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.368052][ T322] usb 1-1: USB disconnect, device number 10 [ 48.374877][ T322] cdc_ncm 1-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 48.384080][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 587] symlink("/dev/binderfs", "./binderfs") = 0 [pid 587] write(1, "executing program\n", 18executing program ) = 18 [pid 587] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 587] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 48.391451][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 48.409715][ T321] usb 3-1: USB disconnect, device number 10 [ 48.415862][ T389] ================================================================== [ 48.423744][ T389] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 48.430771][ T389] Read of size 8 at addr ffff888109494ce0 by task kworker/0:9/389 [ 48.438410][ T389] [ 48.440586][ T389] CPU: 0 PID: 389 Comm: kworker/0:9 Not tainted 6.1.124-syzkaller-00004-g1ac09f5c0571 #0 [ 48.450225][ T389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 48.460117][ T389] Workqueue: 0x0 (events) [ 48.464457][ T389] Call Trace: [ 48.467580][ T389] [ 48.470356][ T389] dump_stack_lvl+0x151/0x1b7 [ 48.474867][ T389] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.480157][ T389] ? _printk+0xd1/0x111 [ 48.484237][ T389] ? __virt_addr_valid+0x242/0x2f0 [ 48.489182][ T389] print_report+0x158/0x4e0 [ 48.493529][ T389] ? __virt_addr_valid+0x242/0x2f0 [ 48.498476][ T389] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 48.504553][ T389] ? worker_thread+0xa36/0x1260 [ 48.509231][ T389] kasan_report+0x13c/0x170 [ 48.513583][ T389] ? worker_thread+0xa36/0x1260 [ 48.518258][ T389] __asan_report_load8_noabort+0x14/0x20 [ 48.523731][ T389] worker_thread+0xa36/0x1260 [ 48.528244][ T389] ? __kasan_check_read+0x11/0x20 [ 48.533102][ T389] kthread+0x26d/0x300 [ 48.537012][ T389] ? worker_clr_flags+0x1a0/0x1a0 [ 48.541870][ T389] ? kthread_blkcg+0xd0/0xd0 [ 48.546293][ T389] ret_from_fork+0x1f/0x30 [ 48.550556][ T389] [ 48.553424][ T389] [ 48.555586][ T389] Allocated by task 315: [ 48.559662][ T389] kasan_set_track+0x4b/0x70 [ 48.564100][ T389] kasan_save_alloc_info+0x1f/0x30 [ 48.569042][ T389] __kasan_kmalloc+0x9c/0xb0 [ 48.573475][ T389] __kmalloc_node+0xb4/0x1e0 [ 48.577889][ T389] kvmalloc_node+0x221/0x640 [ 48.582315][ T389] alloc_netdev_mqs+0x8c/0xf90 [ 48.587096][ T389] alloc_etherdev_mqs+0x36/0x40 [ 48.591785][ T389] usbnet_probe+0x213/0x28a0 [ 48.596355][ T389] usb_probe_interface+0x5b6/0xa90 [ 48.601383][ T389] really_probe+0x2b8/0x920 [ 48.605720][ T389] __driver_probe_device+0x1a0/0x310 [ 48.610837][ T389] driver_probe_device+0x54/0x3d0 [ 48.615699][ T389] __device_attach_driver+0x2e3/0x490 [ 48.620907][ T389] bus_for_each_drv+0x183/0x200 [ 48.625601][ T389] __device_attach+0x312/0x510 [ 48.630227][ T389] device_initial_probe+0x1a/0x20 [ 48.635053][ T389] bus_probe_device+0xbe/0x1e0 [ 48.639660][ T389] device_add+0xb60/0xf10 [ 48.643819][ T389] usb_set_configuration+0x190f/0x1e80 [ 48.649117][ T389] usb_generic_driver_probe+0x8b/0x150 [ 48.654410][ T389] usb_probe_device+0x144/0x260 [ 48.659095][ T389] really_probe+0x2b8/0x920 [ 48.663450][ T389] __driver_probe_device+0x1a0/0x310 [ 48.668576][ T389] driver_probe_device+0x54/0x3d0 [ 48.673524][ T389] __device_attach_driver+0x2e3/0x490 [ 48.678729][ T389] bus_for_each_drv+0x183/0x200 [ 48.683418][ T389] __device_attach+0x312/0x510 [ 48.688010][ T389] device_initial_probe+0x1a/0x20 [ 48.692872][ T389] bus_probe_device+0xbe/0x1e0 [ 48.697475][ T389] device_add+0xb60/0xf10 [ 48.701637][ T389] usb_new_device+0xf2f/0x1820 [ 48.706235][ T389] hub_event+0x2db1/0x4830 [ 48.710490][ T389] process_one_work+0x73d/0xcb0 [ 48.715175][ T389] worker_thread+0xd71/0x1260 [ 48.719802][ T389] kthread+0x26d/0x300 [ 48.723786][ T389] ret_from_fork+0x1f/0x30 [ 48.728053][ T389] [ 48.730225][ T389] Freed by task 315: [ 48.733955][ T389] kasan_set_track+0x4b/0x70 [ 48.738381][ T389] kasan_save_free_info+0x2b/0x40 [ 48.743241][ T389] ____kasan_slab_free+0x131/0x180 [ 48.748188][ T389] __kasan_slab_free+0x11/0x20 [ 48.752789][ T389] __kmem_cache_free+0x21d/0x410 [ 48.757562][ T389] kfree+0x7a/0xf0 [ 48.761121][ T389] kvfree+0x35/0x40 [ 48.764772][ T389] netdev_freemem+0x3f/0x60 [ 48.769112][ T389] netdev_release+0x7f/0xb0 [ 48.773455][ T389] device_release+0x95/0x1c0 [ 48.777894][ T389] kobject_put+0x178/0x260 [ 48.782228][ T389] put_device+0x1f/0x30 [ 48.786220][ T389] free_netdev+0x393/0x480 [ 48.790474][ T389] usbnet_disconnect+0x25f/0x3b0 [ 48.795243][ T389] usb_unbind_interface+0x1fa/0x8c0 [ 48.800277][ T389] device_release_driver_internal+0x53e/0x870 [ 48.806179][ T389] device_release_driver+0x19/0x20 [ 48.811127][ T389] bus_remove_device+0x2fa/0x360 [ 48.815908][ T389] device_del+0x663/0xe90 [ 48.820070][ T389] usb_disable_device+0x380/0x720 [ 48.824928][ T389] usb_disconnect+0x32a/0x890 [ 48.829439][ T389] hub_event+0x1ed8/0x4830 [ 48.833692][ T389] process_one_work+0x73d/0xcb0 [ 48.838379][ T389] worker_thread+0xd71/0x1260 [ 48.842896][ T389] kthread+0x26d/0x300 [ 48.846799][ T389] ret_from_fork+0x1f/0x30 [ 48.851051][ T389] [ 48.853222][ T389] Last potentially related work creation: [ 48.858862][ T389] kasan_save_stack+0x3b/0x60 [ 48.863496][ T389] __kasan_record_aux_stack+0xb4/0xc0 [ 48.868697][ T389] kasan_record_aux_stack_noalloc+0xb/0x10 [ 48.874348][ T389] insert_work+0x56/0x310 [ 48.878509][ T389] __queue_work+0x9b6/0xd70 [ 48.882850][ T389] queue_work_on+0x105/0x170 [ 48.887271][ T389] usbnet_link_change+0x182/0x1a0 [ 48.892134][ T389] usbnet_probe+0x1e1e/0x28a0 [ 48.896647][ T389] usb_probe_interface+0x5b6/0xa90 [ 48.901593][ T389] really_probe+0x2b8/0x920 [ 48.905940][ T389] __driver_probe_device+0x1a0/0x310 [ 48.911056][ T389] driver_probe_device+0x54/0x3d0 [ 48.915916][ T389] __device_attach_driver+0x2e3/0x490 [ 48.921122][ T389] bus_for_each_drv+0x183/0x200 [ 48.925810][ T389] __device_attach+0x312/0x510 [ 48.930407][ T389] device_initial_probe+0x1a/0x20 [ 48.935292][ T389] bus_probe_device+0xbe/0x1e0 [ 48.939870][ T389] device_add+0xb60/0xf10 [ 48.944033][ T389] usb_set_configuration+0x190f/0x1e80 [ 48.949329][ T389] usb_generic_driver_probe+0x8b/0x150 [ 48.954627][ T389] usb_probe_device+0x144/0x260 [ 48.959311][ T389] really_probe+0x2b8/0x920 [ 48.963652][ T389] __driver_probe_device+0x1a0/0x310 [ 48.968773][ T389] driver_probe_device+0x54/0x3d0 [ 48.973645][ T389] __device_attach_driver+0x2e3/0x490 [ 48.978841][ T389] bus_for_each_drv+0x183/0x200 [ 48.983527][ T389] __device_attach+0x312/0x510 [ 48.988125][ T389] device_initial_probe+0x1a/0x20 [ 48.992989][ T389] bus_probe_device+0xbe/0x1e0 [ 48.997587][ T389] device_add+0xb60/0xf10 [ 49.001762][ T389] usb_new_device+0xf2f/0x1820 [ 49.006354][ T389] hub_event+0x2db1/0x4830 [ 49.010604][ T389] process_one_work+0x73d/0xcb0 [ 49.015294][ T389] worker_thread+0xd71/0x1260 [ 49.019808][ T389] kthread+0x26d/0x300 [ 49.023710][ T389] ret_from_fork+0x1f/0x30 [ 49.027962][ T389] [ 49.030146][ T389] The buggy address belongs to the object at ffff888109494000 [ 49.030146][ T389] which belongs to the cache kmalloc-4k of size 4096 [ 49.044199][ T389] The buggy address is located 3296 bytes inside of [ 49.044199][ T389] 4096-byte region [ffff888109494000, ffff888109495000) [ 49.057482][ T389] [ 49.059645][ T389] The buggy address belongs to the physical page: [ 49.065907][ T389] page:ffffea0004252400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x109490 [ 49.075962][ T389] head:ffffea0004252400 order:3 compound_mapcount:0 compound_pincount:0 [ 49.084120][ T389] flags: 0x4000000000010200(slab|head|zone=1) [ 49.090034][ T389] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 49.098573][ T389] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 49.107110][ T389] page dumped because: kasan: bad access detected [ 49.113369][ T389] page_owner tracks the page as allocated [ 49.118909][ T389] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd60c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 315, tgid 315 (kworker/0:2), ts 47074646898, free_ts 46036981061 [ 49.141559][ T389] post_alloc_hook+0x213/0x220 [ 49.146155][ T389] prep_new_page+0x1b/0x110 [ 49.150495][ T389] get_page_from_freelist+0x2f41/0x2fc0 [ 49.155903][ T389] __alloc_pages+0x234/0x610 [ 49.160302][ T389] alloc_slab_page+0x6c/0xf0 [ 49.164826][ T389] new_slab+0x90/0x3e0 [ 49.168728][ T389] ___slab_alloc+0x6f9/0xb80 [ 49.173157][ T389] __slab_alloc+0x5d/0xa0 [ 49.177324][ T389] __kmem_cache_alloc_node+0x207/0x2a0 [ 49.182616][ T389] __kmalloc_node+0xa3/0x1e0 [ 49.187044][ T389] kvmalloc_node+0x221/0x640 [ 49.191475][ T389] alloc_netdev_mqs+0x8c/0xf90 [ 49.196067][ T389] alloc_etherdev_mqs+0x36/0x40 [ 49.200755][ T389] usbnet_probe+0x213/0x28a0 [ 49.205183][ T389] usb_probe_interface+0x5b6/0xa90 [ 49.210137][ T389] really_probe+0x2b8/0x920 [ 49.214471][ T389] page last free stack trace: [ 49.218983][ T389] free_unref_page_prepare+0x9f1/0xa00 [ 49.224276][ T389] free_unref_page+0xb2/0x5c0 [ 49.228789][ T389] __free_pages+0x61/0xf0 [ 49.232955][ T389] __free_slab+0xce/0x1a0 [ 49.237125][ T389] __unfreeze_partials+0x165/0x1a0 [ 49.242071][ T389] put_cpu_partial+0xa9/0x100 [ 49.246586][ T389] __slab_free+0x1c8/0x280 [ 49.250837][ T389] ___cache_free+0xc6/0xd0 [ 49.255093][ T389] qlist_free_all+0xc5/0x140 [ 49.259526][ T389] kasan_quarantine_reduce+0x15a/0x180 [ 49.264813][ T389] __kasan_slab_alloc+0x24/0x80 [ 49.269593][ T389] slab_post_alloc_hook+0x53/0x2c0 [ 49.274536][ T389] kmem_cache_alloc_node+0x188/0x330 [ 49.279654][ T389] __alloc_skb+0xcc/0x2d0 [ 49.283819][ T389] alloc_uevent_skb+0x80/0x230 [ 49.288429][ T389] kobject_uevent_net_broadcast+0x311/0x590 [ 49.294149][ T389] [ 49.296316][ T389] Memory state around the buggy address: [ 49.301793][ T389] ffff888109494b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 49.309687][ T389] ffff888109494c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 49.317846][ T389] >ffff888109494c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 49.325747][ T389] ^ [ 49.332775][ T389] ffff888109494d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 49.340683][ T389] ffff888109494d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 49.348570][ T389] ================================================================== [ 49.356587][ T389] Disabling lock debugging due to kernel taint [ 49.365806][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 49.429125][ T6] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 49.460330][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 49.471142][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 49.483691][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.492844][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.500670][ T19] usb 4-1: Product: syz [ 49.504630][ T19] usb 4-1: Manufacturer: syz [ 49.509224][ T19] usb 4-1: SerialNumber: syz [pid 583] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 585] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [ 49.620845][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.631629][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 49.643595][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.652619][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.660416][ T315] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 49.667771][ T6] usb 5-1: Product: syz [ 49.671950][ T6] usb 5-1: Manufacturer: syz [ 49.676491][ T6] usb 5-1: SerialNumber: syz [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 586] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 49.716435][ T582] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 49.739094][ T322] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 585] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 49.789079][ T321] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 49.851367][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.862156][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 49.873948][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.882911][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.890748][ T315] usb 2-1: Product: syz [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 585] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 586] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 586] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 49.892706][ T583] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 49.894724][ T315] usb 2-1: Manufacturer: syz [ 49.906394][ T315] usb 2-1: SerialNumber: syz [ 49.920898][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.931711][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 587] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 587] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0) = 0 [pid 587] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 586] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] <... ioctl resumed>, 0) = 0 [pid 587] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7fd08399e40c) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 587] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 586] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 49.944495][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.953457][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.961203][ T322] usb 1-1: Product: syz [ 49.965173][ T322] usb 1-1: Manufacturer: syz [ 49.969696][ T322] usb 1-1: SerialNumber: syz [ 49.975778][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.987285][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 50.000404][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.009335][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.017118][ T321] usb 3-1: Product: syz [ 50.021147][ T321] usb 3-1: Manufacturer: syz [ 50.025527][ T321] usb 3-1: SerialNumber: syz [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 50.113478][ T585] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 50.200830][ T586] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 50.232968][ T587] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 50.342990][ T582] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 50.513316][ T583] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 50.551300][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 50.557640][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.564926][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 582] close(3) = 0 [pid 582] close(4) = -1 EBADF (Bad file descriptor) [pid 582] close(5) = -1 EBADF (Bad file descriptor) [pid 582] close(6) = -1 EBADF (Bad file descriptor) [pid 582] close(7) = -1 EBADF (Bad file descriptor) [pid 582] close(8) = -1 EBADF (Bad file descriptor) [pid 582] close(9) = -1 EBADF (Bad file descriptor) [pid 582] close(10) = -1 EBADF (Bad file descriptor) [pid 582] close(11) = -1 EBADF (Bad file descriptor) [pid 582] close(12) = -1 EBADF (Bad file descriptor) [pid 582] close(13) = -1 EBADF (Bad file descriptor) [pid 582] close(14) = -1 EBADF (Bad file descriptor) [pid 582] close(15) = -1 EBADF (Bad file descriptor) [pid 582] close(16) = -1 EBADF (Bad file descriptor) [pid 582] close(17) = -1 EBADF (Bad file descriptor) [pid 582] close(18) = -1 EBADF (Bad file descriptor) [pid 582] close(19) = -1 EBADF (Bad file descriptor) [pid 582] close(20) = -1 EBADF (Bad file descriptor) [pid 582] close(21) = -1 EBADF (Bad file descriptor) [pid 582] close(22) = -1 EBADF (Bad file descriptor) [pid 582] close(23) = -1 EBADF (Bad file descriptor) [pid 582] close(24) = -1 EBADF (Bad file descriptor) [pid 582] close(25) = -1 EBADF (Bad file descriptor) [pid 582] close(26) = -1 EBADF (Bad file descriptor) [pid 582] close(27) = -1 EBADF (Bad file descriptor) [pid 582] close(28) = -1 EBADF (Bad file descriptor) [pid 582] close(29) = -1 EBADF (Bad file descriptor) [pid 582] exit_group(0) = ? [pid 582] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./9/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./9") = 0 [pid 309] mkdir("./10", 0777) = 0 [ 50.721473][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.724579][ T585] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 50.727820][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.742034][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 50.752652][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 12 ./strace-static-x86_64: Process 590 attached [pid 590] set_robust_list(0x555590da7660, 24) = 0 [pid 590] chdir("./10") = 0 [pid 590] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 590] setpgid(0, 0) = 0 [pid 590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 590] write(3, "1000", 4) = 4 [pid 590] close(3) = 0 [pid 590] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 590] symlink("/dev/binderfs", "./binderfs") = 0 [pid 590] write(1, "executing program\n", 18executing program ) = 18 [pid 590] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 590] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 50.761465][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.786806][ T19] usb 4-1: USB disconnect, device number 11 [ 50.793436][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 50.811473][ T586] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 50.845531][ T587] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 583] close(3) = 0 [pid 583] close(4) = -1 EBADF (Bad file descriptor) [pid 583] close(5) = -1 EBADF (Bad file descriptor) [pid 583] close(6) = -1 EBADF (Bad file descriptor) [pid 583] close(7) = -1 EBADF (Bad file descriptor) [pid 583] close(8) = -1 EBADF (Bad file descriptor) [pid 583] close(9) = -1 EBADF (Bad file descriptor) [pid 583] close(10) = -1 EBADF (Bad file descriptor) [pid 583] close(11) = -1 EBADF (Bad file descriptor) [pid 583] close(12) = -1 EBADF (Bad file descriptor) [pid 583] close(13) = -1 EBADF (Bad file descriptor) [pid 583] close(14) = -1 EBADF (Bad file descriptor) [pid 583] close(15) = -1 EBADF (Bad file descriptor) [pid 583] close(16) = -1 EBADF (Bad file descriptor) [pid 583] close(17) = -1 EBADF (Bad file descriptor) [pid 583] close(18) = -1 EBADF (Bad file descriptor) [pid 583] close(19) = -1 EBADF (Bad file descriptor) [pid 583] close(20) = -1 EBADF (Bad file descriptor) [pid 583] close(21) = -1 EBADF (Bad file descriptor) [pid 583] close(22) = -1 EBADF (Bad file descriptor) [pid 583] close(23) = -1 EBADF (Bad file descriptor) [pid 583] close(24) = -1 EBADF (Bad file descriptor) [pid 583] close(25) = -1 EBADF (Bad file descriptor) [pid 583] close(26) = -1 EBADF (Bad file descriptor) [pid 583] close(27) = -1 EBADF (Bad file descriptor) [pid 583] close(28) = -1 EBADF (Bad file descriptor) [pid 583] close(29) = -1 EBADF (Bad file descriptor) [pid 583] exit_group(0) = ? [pid 583] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 585] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 585] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 310] <... openat resumed>) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./9/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./9") = 0 [pid 310] mkdir("./10", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 12 [ 50.922690][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 50.932889][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.945096][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.952224][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.959675][ T6] usb 5-1: USB disconnect, device number 11 ./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x555590da7660, 24) = 0 [pid 591] chdir("./10") = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4) = 4 [pid 591] close(3) = 0 [pid 591] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 591] symlink("/dev/binderfs", "./binderfs") = 0 [pid 591] write(1, "executing program\n", 18executing program ) = 18 [pid 591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 50.965745][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 50.975348][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 51.020765][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.027139][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.035765][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 51.054355][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.060675][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.067847][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 585] close(3) = 0 [pid 585] close(4) = -1 EBADF (Bad file descriptor) [pid 585] close(5) = -1 EBADF (Bad file descriptor) [pid 585] close(6) = -1 EBADF (Bad file descriptor) [pid 585] close(7) = -1 EBADF (Bad file descriptor) [pid 585] close(8) = -1 EBADF (Bad file descriptor) [pid 585] close(9) = -1 EBADF (Bad file descriptor) [pid 585] close(10) = -1 EBADF (Bad file descriptor) [pid 585] close(11) = -1 EBADF (Bad file descriptor) [pid 585] close(12) = -1 EBADF (Bad file descriptor) [pid 585] close(13) = -1 EBADF (Bad file descriptor) [pid 585] close(14) = -1 EBADF (Bad file descriptor) [pid 585] close(15) = -1 EBADF (Bad file descriptor) [pid 585] close(16) = -1 EBADF (Bad file descriptor) [pid 585] close(17) = -1 EBADF (Bad file descriptor) [pid 585] close(18) = -1 EBADF (Bad file descriptor) [pid 585] close(19) = -1 EBADF (Bad file descriptor) [pid 585] close(20) = -1 EBADF (Bad file descriptor) [pid 585] close(21) = -1 EBADF (Bad file descriptor) [pid 585] close(22) = -1 EBADF (Bad file descriptor) [pid 585] close(23) = -1 EBADF (Bad file descriptor) [pid 585] close(24) = -1 EBADF (Bad file descriptor) [pid 585] close(25) = -1 EBADF (Bad file descriptor) [pid 585] close(26) = -1 EBADF (Bad file descriptor) [pid 585] close(27) = -1 EBADF (Bad file descriptor) [pid 585] close(28) = -1 EBADF (Bad file descriptor) [pid 585] close(29) = -1 EBADF (Bad file descriptor) [pid 585] exit_group(0) = ? [pid 585] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./9/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3executing program ) = 0 [pid 312] rmdir("./9") = 0 [pid 312] mkdir("./10", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 12 ./strace-static-x86_64: Process 592 attached [pid 592] set_robust_list(0x555590da7660, 24) = 0 [pid 592] chdir("./10") = 0 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 592] setpgid(0, 0) = 0 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3) = 0 [pid 592] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 592] symlink("/dev/binderfs", "./binderfs") = 0 [pid 592] write(1, "executing program\n", 18) = 18 [pid 592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 590] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.147017][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 51.155061][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 51.168107][ T315] usb 2-1: USB disconnect, device number 11 [ 51.177222][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 51.189121][ T19] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 586] close(3) = 0 [pid 586] close(4) = -1 EBADF (Bad file descriptor) [pid 586] close(5) = -1 EBADF (Bad file descriptor) [pid 586] close(6) = -1 EBADF (Bad file descriptor) [pid 586] close(7) = -1 EBADF (Bad file descriptor) [pid 586] close(8) = -1 EBADF (Bad file descriptor) [pid 586] close(9) = -1 EBADF (Bad file descriptor) [pid 586] close(10) = -1 EBADF (Bad file descriptor) [pid 586] close(11) = -1 EBADF (Bad file descriptor) [pid 586] close(12) = -1 EBADF (Bad file descriptor) [pid 586] close(13) = -1 EBADF (Bad file descriptor) [pid 586] close(14) = -1 EBADF (Bad file descriptor) [pid 586] close(15) = -1 EBADF (Bad file descriptor) [pid 586] close(16) = -1 EBADF (Bad file descriptor) [pid 586] close(17) = -1 EBADF (Bad file descriptor) [pid 586] close(18) = -1 EBADF (Bad file descriptor) [pid 586] close(19) = -1 EBADF (Bad file descriptor) [pid 586] close(20) = -1 EBADF (Bad file descriptor) [pid 586] close(21) = -1 EBADF (Bad file descriptor) [pid 586] close(22) = -1 EBADF (Bad file descriptor) [pid 586] close(23) = -1 EBADF (Bad file descriptor) [pid 586] close(24) = -1 EBADF (Bad file descriptor) [pid 586] close(25) = -1 EBADF (Bad file descriptor) [pid 586] close(26) = -1 EBADF (Bad file descriptor) [pid 586] close(27) = -1 EBADF (Bad file descriptor) [pid 586] close(28) = -1 EBADF (Bad file descriptor) [pid 586] close(29) = -1 EBADF (Bad file descriptor) [pid 586] exit_group(0) = ? [pid 586] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./9/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./9") = 0 [pid 313] mkdir("./10", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 593 attached , child_tidptr=0x555590da7650) = 12 [pid 593] set_robust_list(0x555590da7660, 24) = 0 [pid 593] chdir("./10") = 0 [pid 593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 593] setpgid(0, 0) = 0 [pid 593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 593] write(3, "1000", 4 [pid 587] close(3) = 0 [pid 587] close(4) = -1 EBADF (Bad file descriptor) [pid 587] close(5) = -1 EBADF (Bad file descriptor) [pid 587] close(6) = -1 EBADF (Bad file descriptor) [pid 587] close(7) = -1 EBADF (Bad file descriptor) [pid 587] close(8) = -1 EBADF (Bad file descriptor) [pid 587] close(9) = -1 EBADF (Bad file descriptor) [pid 587] close(10) = -1 EBADF (Bad file descriptor) [pid 587] close(11) = -1 EBADF (Bad file descriptor) [pid 587] close(12) = -1 EBADF (Bad file descriptor) [pid 587] close(13) = -1 EBADF (Bad file descriptor) [pid 587] close(14) = -1 EBADF (Bad file descriptor) [pid 587] close(15) = -1 EBADF (Bad file descriptor) [pid 587] close(16) = -1 EBADF (Bad file descriptor) [pid 587] close(17) = -1 EBADF (Bad file descriptor) [pid 587] close(18) = -1 EBADF (Bad file descriptor) [pid 587] close(19) = -1 EBADF (Bad file descriptor) [pid 587] close(20) = -1 EBADF (Bad file descriptor) [pid 587] close(21) = -1 EBADF (Bad file descriptor) [pid 587] close(22) = -1 EBADF (Bad file descriptor) [pid 587] close(23) = -1 EBADF (Bad file descriptor) [pid 587] close(24) = -1 EBADF (Bad file descriptor) [pid 587] close(25) = -1 EBADF (Bad file descriptor) [pid 587] close(26) = -1 EBADF (Bad file descriptor) [pid 587] close(27) = -1 EBADF (Bad file descriptor) [pid 587] close(28) = -1 EBADF (Bad file descriptor) [pid 587] close(29) = -1 EBADF (Bad file descriptor) [pid 587] exit_group(0) = ? [pid 587] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 593] <... write resumed>) = 4 [pid 593] close(3) = 0 [ 51.221749][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 51.230242][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 51.250918][ T322] usb 1-1: USB disconnect, device number 11 [ 51.257735][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 593] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] <... restart_syscall resumed>) = 0 [pid 311] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./9/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./9") = 0 [pid 311] mkdir("./10", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 12 [pid 593] symlink("/dev/binderfs", "./binderfs") = 0 [pid 593] write(1, "executing program\n", 18executing program ) = 18 [pid 593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x555590da7660, 24 [pid 593] <... ioctl resumed>, 0) = 0 [pid 594] <... set_robust_list resumed>) = 0 [pid 594] chdir("./10") = 0 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... prctl resumed>) = 0 [pid 594] setpgid(0, 0 [pid 593] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 594] <... setpgid resumed>) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] write(3, "1000", 4) = 4 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] close(3) = 0 [pid 594] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 594] symlink("/dev/binderfs", "./binderfs") = 0 [pid 594] write(1, "executing program\n", 18executing program ) = 18 [pid 594] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 594] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 51.265280][ T321] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 51.276846][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 51.292593][ T321] usb 3-1: USB disconnect, device number 11 [ 51.298700][ T321] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 590] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 591] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 51.370830][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.383562][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 51.393582][ T6] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 51.403392][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.412391][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 51.420131][ T19] usb 4-1: Product: syz [ 51.424078][ T19] usb 4-1: Manufacturer: syz [ 51.428591][ T19] usb 4-1: SerialNumber: syz [pid 591] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 591] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 591] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 51.580650][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.591509][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 51.601151][ T315] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 51.611045][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.619992][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 591] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 590] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 51.627738][ T6] usb 5-1: Product: syz [ 51.631744][ T6] usb 5-1: Manufacturer: syz [ 51.636163][ T6] usb 5-1: SerialNumber: syz [ 51.636469][ T590] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 593] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 51.679089][ T322] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 51.729095][ T321] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 51.791381][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.802150][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 51.814916][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.823909][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.831963][ T315] usb 2-1: Product: syz [ 51.835900][ T315] usb 2-1: Manufacturer: syz [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 592] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 590] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 591] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 593] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 51.840312][ T315] usb 2-1: SerialNumber: syz [ 51.846191][ T591] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 51.860419][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.871296][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 593] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 594] <... ioctl resumed>, 0x7ffeb11c06e0) = 9 [pid 593] <... ioctl resumed>, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 594] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0) = 0 [pid 594] <... ioctl resumed>, 0x7ffeb11c06e0) = 100 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7fd08399e40c) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 594] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 51.884107][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.893061][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.900837][ T322] usb 1-1: Product: syz [ 51.904799][ T322] usb 1-1: Manufacturer: syz [ 51.909329][ T322] usb 1-1: SerialNumber: syz [ 51.916416][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.928132][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 51.940366][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.949289][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.957077][ T321] usb 3-1: Product: syz [ 51.961090][ T321] usb 3-1: Manufacturer: syz [ 51.965466][ T321] usb 3-1: SerialNumber: syz [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 590] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 591] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 592] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 591] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 52.054572][ T592] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 52.128370][ T593] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 52.173262][ T594] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 592] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 591] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 52.256281][ T590] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7ffeb11c0700) = 28 [pid 591] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 52.464893][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.467231][ T591] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 52.471629][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.485723][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 590] close(3) = 0 [pid 590] close(4) = -1 EBADF (Bad file descriptor) [pid 590] close(5) = -1 EBADF (Bad file descriptor) [pid 590] close(6) = -1 EBADF (Bad file descriptor) [pid 590] close(7) = -1 EBADF (Bad file descriptor) [pid 590] close(8) = -1 EBADF (Bad file descriptor) [pid 590] close(9) = -1 EBADF (Bad file descriptor) [pid 590] close(10) = -1 EBADF (Bad file descriptor) [pid 590] close(11) = -1 EBADF (Bad file descriptor) [pid 590] close(12) = -1 EBADF (Bad file descriptor) [pid 590] close(13 [pid 591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 590] close(14 [pid 591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] close(15) = -1 EBADF (Bad file descriptor) [pid 590] close(16) = -1 EBADF (Bad file descriptor) [pid 590] close(17) = -1 EBADF (Bad file descriptor) [pid 590] close(18) = -1 EBADF (Bad file descriptor) [pid 590] close(19) = -1 EBADF (Bad file descriptor) [pid 590] close(20) = -1 EBADF (Bad file descriptor) [pid 590] close(21) = -1 EBADF (Bad file descriptor) [pid 590] close(22) = -1 EBADF (Bad file descriptor) [pid 592] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 591] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 590] close(23 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... ioctl resumed>, 0x7fd08399e83c) = 11 [pid 590] close(24 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] close(25) = -1 EBADF (Bad file descriptor) [pid 590] close(26) = -1 EBADF (Bad file descriptor) [pid 590] close(27) = -1 EBADF (Bad file descriptor) [pid 590] close(28) = -1 EBADF (Bad file descriptor) [pid 590] close(29) = -1 EBADF (Bad file descriptor) [pid 590] exit_group(0) = ? [pid 590] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 592] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./10/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./10") = 0 [pid 309] mkdir("./11", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 13 ./strace-static-x86_64: Process 597 attached [pid 597] set_robust_list(0x555590da7660, 24) = 0 [pid 597] chdir("./11") = 0 [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 597] setpgid(0, 0) = 0 [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 597] write(3, "1000", 4) = 4 [pid 597] close(3) = 0 [pid 597] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 597] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 597] write(1, "executing program\n", 18) = 18 [pid 597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 597] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 52.679860][ T592] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 52.689397][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 52.695184][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.701632][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.708893][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 52.717478][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 52.730517][ T19] usb 4-1: USB disconnect, device number 12 [ 52.736462][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 52.746502][ T593] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 52.784224][ T594] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 591] close(3) = 0 [pid 591] close(4) = -1 EBADF (Bad file descriptor) [pid 591] close(5) = -1 EBADF (Bad file descriptor) [pid 591] close(6) = -1 EBADF (Bad file descriptor) [pid 591] close(7) = -1 EBADF (Bad file descriptor) [pid 591] close(8) = -1 EBADF (Bad file descriptor) [pid 591] close(9) = -1 EBADF (Bad file descriptor) [pid 591] close(10) = -1 EBADF (Bad file descriptor) [pid 591] close(11) = -1 EBADF (Bad file descriptor) [pid 591] close(12) = -1 EBADF (Bad file descriptor) [pid 591] close(13) = -1 EBADF (Bad file descriptor) [pid 591] close(14) = -1 EBADF (Bad file descriptor) [pid 591] close(15) = -1 EBADF (Bad file descriptor) [pid 591] close(16) = -1 EBADF (Bad file descriptor) [pid 591] close(17) = -1 EBADF (Bad file descriptor) [pid 591] close(18) = -1 EBADF (Bad file descriptor) [pid 591] close(19) = -1 EBADF (Bad file descriptor) [pid 591] close(20) = -1 EBADF (Bad file descriptor) [pid 591] close(21 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 591] close(22 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(23) = -1 EBADF (Bad file descriptor) [pid 591] close(24) = -1 EBADF (Bad file descriptor) [pid 591] close(25) = -1 EBADF (Bad file descriptor) [pid 591] close(26) = -1 EBADF (Bad file descriptor) [pid 591] close(27) = -1 EBADF (Bad file descriptor) [pid 591] close(28) = -1 EBADF (Bad file descriptor) [pid 591] close(29) = -1 EBADF (Bad file descriptor) [pid 591] exit_group(0) = ? [pid 591] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 592] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 310] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./10/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./10") = 0 [pid 310] mkdir("./11", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 13 ./strace-static-x86_64: Process 598 attached [pid 598] set_robust_list(0x555590da7660, 24) = 0 [pid 598] chdir("./11") = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 598] symlink("/dev/binderfs", "./binderfs") = 0 [pid 598] write(1, "executing program\n", 18executing program ) = 18 [pid 598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 52.896323][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 52.907235][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 52.918059][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.926001][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.937006][ T6] usb 5-1: USB disconnect, device number 12 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 52.943107][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 52.952232][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 52.957764][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.964030][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.971352][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 52.993099][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.999439][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.006587][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 592] close(3) = 0 [pid 592] close(4) = -1 EBADF (Bad file descriptor) [pid 592] close(5) = -1 EBADF (Bad file descriptor) [pid 592] close(6) = -1 EBADF (Bad file descriptor) [pid 592] close(7) = -1 EBADF (Bad file descriptor) [pid 592] close(8) = -1 EBADF (Bad file descriptor) [pid 592] close(9) = -1 EBADF (Bad file descriptor) [pid 592] close(10) = -1 EBADF (Bad file descriptor) [pid 592] close(11) = -1 EBADF (Bad file descriptor) [pid 592] close(12) = -1 EBADF (Bad file descriptor) [pid 592] close(13) = -1 EBADF (Bad file descriptor) [pid 592] close(14) = -1 EBADF (Bad file descriptor) [pid 592] close(15) = -1 EBADF (Bad file descriptor) [pid 592] close(16) = -1 EBADF (Bad file descriptor) [pid 592] close(17) = -1 EBADF (Bad file descriptor) [pid 592] close(18) = -1 EBADF (Bad file descriptor) [pid 592] close(19) = -1 EBADF (Bad file descriptor) [pid 592] close(20) = -1 EBADF (Bad file descriptor) [pid 592] close(21) = -1 EBADF (Bad file descriptor) [pid 592] close(22) = -1 EBADF (Bad file descriptor) [pid 592] close(23) = -1 EBADF (Bad file descriptor) [pid 592] close(24) = -1 EBADF (Bad file descriptor) [pid 592] close(25) = -1 EBADF (Bad file descriptor) [pid 592] close(26) = -1 EBADF (Bad file descriptor) [pid 592] close(27) = -1 EBADF (Bad file descriptor) [pid 592] close(28) = -1 EBADF (Bad file descriptor) [pid 592] close(29) = -1 EBADF (Bad file descriptor) [pid 592] exit_group(0) = ? [pid 592] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./10/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./10") = 0 [pid 312] mkdir("./11", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 13 ./strace-static-x86_64: Process 599 attached [pid 599] set_robust_list(0x555590da7660, 24) = 0 [pid 599] chdir("./11") = 0 [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 599] setpgid(0, 0) = 0 [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 599] write(3, "1000", 4) = 4 [pid 599] close(3) = 0 [pid 599] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 599] symlink("/dev/binderfs", "./binderfs") = 0 [pid 599] write(1, "executing program\n", 18executing program ) = 18 [pid 599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 597] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... openat resumed>) = 3 [pid 599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 53.119528][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 53.128333][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.139163][ T19] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 53.150648][ T315] usb 2-1: USB disconnect, device number 12 [ 53.156700][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] close(3 [pid 599] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 593] <... close resumed>) = 0 [pid 593] close(4) = -1 EBADF (Bad file descriptor) [pid 593] close(5) = -1 EBADF (Bad file descriptor) [pid 593] close(6) = -1 EBADF (Bad file descriptor) [pid 593] close(7) = -1 EBADF (Bad file descriptor) [pid 593] close(8) = -1 EBADF (Bad file descriptor) [pid 593] close(9) = -1 EBADF (Bad file descriptor) [pid 593] close(10) = -1 EBADF (Bad file descriptor) [pid 593] close(11) = -1 EBADF (Bad file descriptor) [pid 593] close(12) = -1 EBADF (Bad file descriptor) [pid 593] close(13) = -1 EBADF (Bad file descriptor) [pid 593] close(14) = -1 EBADF (Bad file descriptor) [pid 593] close(15) = -1 EBADF (Bad file descriptor) [pid 593] close(16) = -1 EBADF (Bad file descriptor) [pid 593] close(17) = -1 EBADF (Bad file descriptor) [pid 593] close(18) = -1 EBADF (Bad file descriptor) [pid 593] close(19) = -1 EBADF (Bad file descriptor) [pid 593] close(20) = -1 EBADF (Bad file descriptor) [pid 593] close(21) = -1 EBADF (Bad file descriptor) [pid 593] close(22) = -1 EBADF (Bad file descriptor) [pid 593] close(23) = -1 EBADF (Bad file descriptor) [pid 593] close(24) = -1 EBADF (Bad file descriptor) [pid 593] close(25) = -1 EBADF (Bad file descriptor) [pid 593] close(26) = -1 EBADF (Bad file descriptor) [pid 593] close(27 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(28) = -1 EBADF (Bad file descriptor) [pid 593] close(29) = -1 EBADF (Bad file descriptor) [pid 593] exit_group(0) = ? [pid 593] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./10/binderfs") = 0 [pid 313] getdents64(3, [pid 594] close(3) = 0 [pid 594] close(4) = -1 EBADF (Bad file descriptor) [pid 594] close(5) = -1 EBADF (Bad file descriptor) [pid 594] close(6) = -1 EBADF (Bad file descriptor) [pid 594] close(7) = -1 EBADF (Bad file descriptor) [pid 594] close(8) = -1 EBADF (Bad file descriptor) [pid 594] close(9) = -1 EBADF (Bad file descriptor) [pid 594] close(10) = -1 EBADF (Bad file descriptor) [pid 594] close(11) = -1 EBADF (Bad file descriptor) [pid 594] close(12) = -1 EBADF (Bad file descriptor) [pid 594] close(13) = -1 EBADF (Bad file descriptor) [pid 594] close(14) = -1 EBADF (Bad file descriptor) [pid 594] close(15) = -1 EBADF (Bad file descriptor) [pid 594] close(16) = -1 EBADF (Bad file descriptor) [pid 594] close(17) = -1 EBADF (Bad file descriptor) [pid 594] close(18) = -1 EBADF (Bad file descriptor) [pid 594] close(19) = -1 EBADF (Bad file descriptor) [pid 594] close(20) = -1 EBADF (Bad file descriptor) [pid 594] close(21) = -1 EBADF (Bad file descriptor) [pid 594] close(22) = -1 EBADF (Bad file descriptor) [pid 594] close(23) = -1 EBADF (Bad file descriptor) [pid 594] close(24) = -1 EBADF (Bad file descriptor) [pid 594] close(25) = -1 EBADF (Bad file descriptor) [pid 594] close(26) = -1 EBADF (Bad file descriptor) [pid 594] close(27) = -1 EBADF (Bad file descriptor) [pid 594] close(28) = -1 EBADF (Bad file descriptor) [pid 594] close(29) = -1 EBADF (Bad file descriptor) [pid 594] exit_group(0) = ? [pid 594] +++ exited with 0 +++ [pid 313] <... getdents64 resumed>0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./10") = 0 [pid 313] mkdir("./11", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 13 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./10/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./10") = 0 [pid 311] mkdir("./11", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 13 ./strace-static-x86_64: Process 601 attached [pid 601] set_robust_list(0x555590da7660, 24) = 0 [pid 601] chdir("./11") = 0 [pid 601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 601] setpgid(0, 0) = 0 [pid 601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 601] write(3, "1000", 4) = 4 [pid 601] close(3) = 0 [pid 601] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 601] symlink("/dev/binderfs", "./binderfs") = 0 [pid 601] write(1, "executing program\n", 18executing program ) = 18 [pid 601] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 601] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [ 53.166171][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 53.175404][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.190143][ T322] usb 1-1: USB disconnect, device number 12 [ 53.196235][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 53.205372][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 601] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 600 attached [pid 600] set_robust_list(0x555590da7660, 24) = 0 [pid 600] chdir("./11") = 0 [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 600] setpgid(0, 0) = 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 600] write(3, "1000", 4) = 4 [pid 600] close(3) = 0 [pid 600] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 600] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 600] write(1, "executing program\n", 18) = 18 [pid 600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 600] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 53.224429][ T321] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 53.239927][ T321] usb 3-1: USB disconnect, device number 12 [ 53.246113][ T321] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 53.330269][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.341072][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.353687][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.362741][ T6] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 53.370496][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 53.378310][ T19] usb 4-1: Product: syz [ 53.382386][ T19] usb 4-1: Manufacturer: syz [ 53.386757][ T19] usb 4-1: SerialNumber: syz [pid 598] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 599] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 598] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffeb11c1710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 598] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 598] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 597] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 53.569129][ T315] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 53.579137][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.589943][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.600508][ T597] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 53.603347][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 600] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 53.616491][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.624376][ T322] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 53.631712][ T6] usb 5-1: Product: syz [ 53.635674][ T6] usb 5-1: Manufacturer: syz [ 53.640311][ T6] usb 5-1: SerialNumber: syz [pid 601] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 53.669104][ T321] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 53.750860][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.761794][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.773488][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.782492][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.790395][ T315] usb 2-1: Product: syz [ 53.794349][ T315] usb 2-1: Manufacturer: syz [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 600] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 53.798732][ T315] usb 2-1: SerialNumber: syz [ 53.821056][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.831979][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 598] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 53.844780][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.849148][ T598] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 53.853802][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.868649][ T322] usb 1-1: Product: syz [ 53.872722][ T322] usb 1-1: Manufacturer: syz [ 53.877193][ T322] usb 1-1: SerialNumber: syz [ 53.882425][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 601] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 600] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 601] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 600] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 600] <... ioctl resumed>, 0x7fd08399e40c) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7ffeb11c06e0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 601] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 53.893967][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.907366][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.916388][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.924277][ T321] usb 3-1: Product: syz [ 53.928232][ T321] usb 3-1: Manufacturer: syz [ 53.932690][ T321] usb 3-1: SerialNumber: syz [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 54.006574][ T599] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 54.106588][ T600] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 54.139687][ T601] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 54.219161][ T597] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 54.427399][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.433757][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.441091][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 54.471507][ T598] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 597] close(3) = 0 [pid 597] close(4) = -1 EBADF (Bad file descriptor) [pid 597] close(5) = -1 EBADF (Bad file descriptor) [pid 597] close(6) = -1 EBADF (Bad file descriptor) [pid 597] close(7) = -1 EBADF (Bad file descriptor) [pid 597] close(8) = -1 EBADF (Bad file descriptor) [pid 597] close(9) = -1 EBADF (Bad file descriptor) [pid 597] close(10) = -1 EBADF (Bad file descriptor) [pid 597] close(11) = -1 EBADF (Bad file descriptor) [pid 597] close(12) = -1 EBADF (Bad file descriptor) [pid 597] close(13) = -1 EBADF (Bad file descriptor) [pid 597] close(14) = -1 EBADF (Bad file descriptor) [pid 597] close(15) = -1 EBADF (Bad file descriptor) [pid 597] close(16) = -1 EBADF (Bad file descriptor) [pid 597] close(17) = -1 EBADF (Bad file descriptor) [pid 597] close(18) = -1 EBADF (Bad file descriptor) [pid 597] close(19) = -1 EBADF (Bad file descriptor) [pid 597] close(20) = -1 EBADF (Bad file descriptor) [pid 597] close(21) = -1 EBADF (Bad file descriptor) [pid 597] close(22) = -1 EBADF (Bad file descriptor) [pid 597] close(23) = -1 EBADF (Bad file descriptor) [pid 597] close(24) = -1 EBADF (Bad file descriptor) [pid 597] close(25) = -1 EBADF (Bad file descriptor) [pid 597] close(26) = -1 EBADF (Bad file descriptor) [pid 597] close(27) = -1 EBADF (Bad file descriptor) [pid 597] close(28) = -1 EBADF (Bad file descriptor) [pid 597] close(29) = -1 EBADF (Bad file descriptor) [pid 597] exit_group(0) = ? [pid 597] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./11/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./11") = 0 [pid 309] mkdir("./12", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 14 ./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x555590da7660, 24) = 0 [pid 604] chdir("./12") = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 604] symlink("/dev/binderfs", "./binderfs") = 0 [pid 604] write(1, "executing program\n", 18executing program ) = 18 [pid 604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 54.617541][ T599] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 54.630918][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 54.639634][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 54.664561][ T19] usb 4-1: USB disconnect, device number 13 [ 54.671072][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 54.680666][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.686931][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.695865][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 54.716690][ T600] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 54.750448][ T601] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 54.826313][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.832681][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.840069][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 598] close(3) = 0 [pid 598] close(4) = -1 EBADF (Bad file descriptor) [pid 598] close(5) = -1 EBADF (Bad file descriptor) [pid 598] close(6) = -1 EBADF (Bad file descriptor) [pid 598] close(7) = -1 EBADF (Bad file descriptor) [pid 598] close(8) = -1 EBADF (Bad file descriptor) [pid 598] close(9) = -1 EBADF (Bad file descriptor) [pid 598] close(10) = -1 EBADF (Bad file descriptor) [pid 598] close(11) = -1 EBADF (Bad file descriptor) [pid 598] close(12) = -1 EBADF (Bad file descriptor) [pid 598] close(13) = -1 EBADF (Bad file descriptor) [pid 598] close(14) = -1 EBADF (Bad file descriptor) [pid 598] close(15) = -1 EBADF (Bad file descriptor) [pid 598] close(16) = -1 EBADF (Bad file descriptor) [pid 598] close(17) = -1 EBADF (Bad file descriptor) [pid 598] close(18) = -1 EBADF (Bad file descriptor) [pid 598] close(19) = -1 EBADF (Bad file descriptor) [pid 598] close(20) = -1 EBADF (Bad file descriptor) [pid 598] close(21) = -1 EBADF (Bad file descriptor) [pid 598] close(22) = -1 EBADF (Bad file descriptor) [pid 598] close(23) = -1 EBADF (Bad file descriptor) [pid 598] close(24) = -1 EBADF (Bad file descriptor) [pid 598] close(25) = -1 EBADF (Bad file descriptor) [pid 598] close(26) = -1 EBADF (Bad file descriptor) [pid 598] close(27) = -1 EBADF (Bad file descriptor) [pid 598] close(28) = -1 EBADF (Bad file descriptor) [pid 598] close(29) = -1 EBADF (Bad file descriptor) [pid 598] exit_group(0) = ? [pid 598] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./11/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./11") = 0 [pid 310] mkdir("./12", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 14 ./strace-static-x86_64: Process 605 attached [pid 605] set_robust_list(0x555590da7660, 24 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 605] <... set_robust_list resumed>) = 0 [pid 600] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 605] chdir("./12") = 0 [pid 605] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 605] setpgid(0, 0) = 0 [pid 605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 605] write(3, "1000", 4) = 4 [pid 605] close(3) = 0 [pid 605] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 605] symlink("/dev/binderfs", "./binderfs") = 0 [pid 605] write(1, "executing program\n", 18executing program ) = 18 [pid 605] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 605] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [ 54.881771][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 54.889845][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 54.902394][ T6] usb 5-1: USB disconnect, device number 13 [ 54.911471][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 54.924813][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 605] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 54.931307][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.938711][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 54.958516][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.965010][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.972259][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 599] close(3) = 0 [pid 599] close(4) = -1 EBADF (Bad file descriptor) [pid 599] close(5) = -1 EBADF (Bad file descriptor) [pid 599] close(6) = -1 EBADF (Bad file descriptor) [pid 599] close(7) = -1 EBADF (Bad file descriptor) [pid 599] close(8) = -1 EBADF (Bad file descriptor) [pid 599] close(9) = -1 EBADF (Bad file descriptor) [pid 599] close(10) = -1 EBADF (Bad file descriptor) [pid 599] close(11) = -1 EBADF (Bad file descriptor) [pid 599] close(12) = -1 EBADF (Bad file descriptor) [pid 599] close(13) = -1 EBADF (Bad file descriptor) [pid 599] close(14) = -1 EBADF (Bad file descriptor) [pid 599] close(15) = -1 EBADF (Bad file descriptor) [pid 599] close(16) = -1 EBADF (Bad file descriptor) [pid 599] close(17) = -1 EBADF (Bad file descriptor) [pid 599] close(18) = -1 EBADF (Bad file descriptor) [pid 599] close(19) = -1 EBADF (Bad file descriptor) [pid 599] close(20) = -1 EBADF (Bad file descriptor) [pid 599] close(21) = -1 EBADF (Bad file descriptor) [pid 599] close(22) = -1 EBADF (Bad file descriptor) [pid 599] close(23) = -1 EBADF (Bad file descriptor) [pid 599] close(24) = -1 EBADF (Bad file descriptor) [pid 599] close(25) = -1 EBADF (Bad file descriptor) [pid 599] close(26) = -1 EBADF (Bad file descriptor) [pid 599] close(27) = -1 EBADF (Bad file descriptor) [pid 599] close(28) = -1 EBADF (Bad file descriptor) [pid 599] close(29) = -1 EBADF (Bad file descriptor) [pid 599] exit_group(0) = ? [pid 599] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./11/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./11") = 0 [pid 312] mkdir("./12", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 14 ./strace-static-x86_64: Process 606 attached [pid 606] set_robust_list(0x555590da7660, 24) = 0 [pid 606] chdir("./12") = 0 [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 606] setpgid(0, 0) = 0 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 606] write(3, "1000", 4) = 4 [pid 606] close(3) = 0 [pid 606] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 606] symlink("/dev/binderfs", "./binderfs") = 0 [pid 606] write(1, "executing program\n", 18executing program ) = 18 [pid 606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 606] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 55.027371][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 55.035408][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.062190][ T315] usb 2-1: USB disconnect, device number 13 [ 55.068281][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] close(3) = 0 [ 55.089205][ T19] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 600] close(4) = -1 EBADF (Bad file descriptor) [pid 600] close(5) = -1 EBADF (Bad file descriptor) [pid 600] close(6) = -1 EBADF (Bad file descriptor) [pid 600] close(7) = -1 EBADF (Bad file descriptor) [pid 600] close(8) = -1 EBADF (Bad file descriptor) [pid 600] close(9) = -1 EBADF (Bad file descriptor) [pid 600] close(10) = -1 EBADF (Bad file descriptor) [pid 600] close(11) = -1 EBADF (Bad file descriptor) [pid 600] close(12) = -1 EBADF (Bad file descriptor) [pid 600] close(13) = -1 EBADF (Bad file descriptor) [pid 600] close(14) = -1 EBADF (Bad file descriptor) [pid 600] close(15) = -1 EBADF (Bad file descriptor) [pid 600] close(16) = -1 EBADF (Bad file descriptor) [pid 600] close(17) = -1 EBADF (Bad file descriptor) [pid 600] close(18) = -1 EBADF (Bad file descriptor) [pid 600] close(19) = -1 EBADF (Bad file descriptor) [pid 600] close(20) = -1 EBADF (Bad file descriptor) [pid 600] close(21) = -1 EBADF (Bad file descriptor) [pid 600] close(22) = -1 EBADF (Bad file descriptor) [pid 600] close(23) = -1 EBADF (Bad file descriptor) [pid 600] close(24) = -1 EBADF (Bad file descriptor) [pid 600] close(25) = -1 EBADF (Bad file descriptor) [pid 600] close(26) = -1 EBADF (Bad file descriptor) [pid 600] close(27) = -1 EBADF (Bad file descriptor) [pid 600] close(28) = -1 EBADF (Bad file descriptor) [pid 600] close(29) = -1 EBADF (Bad file descriptor) [pid 600] exit_group(0) = ? [pid 600] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./11/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./11") = 0 [pid 601] close(3 [pid 313] mkdir("./12", 0777 [pid 601] <... close resumed>) = 0 [pid 313] <... mkdir resumed>) = 0 [pid 601] close(4 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(5 [pid 313] <... clone resumed>, child_tidptr=0x555590da7650) = 14 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(6) = -1 EBADF (Bad file descriptor) [pid 601] close(7) = -1 EBADF (Bad file descriptor) [pid 601] close(8) = -1 EBADF (Bad file descriptor) [pid 601] close(9) = -1 EBADF (Bad file descriptor) [pid 601] close(10) = -1 EBADF (Bad file descriptor) [pid 601] close(11) = -1 EBADF (Bad file descriptor) [pid 601] close(12) = -1 EBADF (Bad file descriptor) [pid 601] close(13) = -1 EBADF (Bad file descriptor) [pid 601] close(14) = -1 EBADF (Bad file descriptor) [pid 601] close(15) = -1 EBADF (Bad file descriptor) [pid 601] close(16) = -1 EBADF (Bad file descriptor) [pid 601] close(17) = -1 EBADF (Bad file descriptor) [pid 601] close(18) = -1 EBADF (Bad file descriptor) [pid 601] close(19) = -1 EBADF (Bad file descriptor) [pid 601] close(20) = -1 EBADF (Bad file descriptor) [pid 601] close(21) = -1 EBADF (Bad file descriptor) [pid 601] close(22) = -1 EBADF (Bad file descriptor) [pid 601] close(23) = -1 EBADF (Bad file descriptor) [pid 601] close(24) = -1 EBADF (Bad file descriptor) [pid 601] close(25) = -1 EBADF (Bad file descriptor) [pid 601] close(26) = -1 EBADF (Bad file descriptor) [pid 601] close(27) = -1 EBADF (Bad file descriptor) [pid 601] close(28) = -1 EBADF (Bad file descriptor) [pid 601] close(29) = -1 EBADF (Bad file descriptor) [pid 601] exit_group(0) = ? ./strace-static-x86_64: Process 607 attached [pid 601] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 55.138693][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 55.146791][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 55.159553][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 55.167144][ T322] usb 1-1: USB disconnect, device number 13 [ 55.175603][ T321] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 311] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 607] set_robust_list(0x555590da7660, 24 [pid 311] unlink("./11/binderfs" [pid 607] <... set_robust_list resumed>) = 0 [pid 311] <... unlink resumed>) = 0 [pid 607] chdir("./12" [pid 311] getdents64(3, [pid 607] <... chdir resumed>) = 0 [pid 311] <... getdents64 resumed>0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] close(3) = 0 [pid 311] rmdir("./11") = 0 [pid 311] mkdir("./12", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 14 ./strace-static-x86_64: Process 608 attached [pid 608] set_robust_list(0x555590da7660, 24) = 0 [pid 608] chdir("./12") = 0 [pid 608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 608] setpgid(0, 0) = 0 [pid 608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 608] write(3, "1000", 4) = 4 [pid 607] <... prctl resumed>) = 0 [pid 608] close(3 [pid 607] setpgid(0, 0) = 0 [pid 608] <... close resumed>) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 608] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 608] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 608] write(1, "executing program\n", 18) = 18 [pid 608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 607] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 607] symlink("/dev/binderfs", "./binderfs") = 0 [pid 607] write(1, "executing program\n", 18) = 18 [pid 607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 55.186936][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 55.198023][ T321] usb 3-1: USB disconnect, device number 13 [ 55.206165][ T321] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 55.271190][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.282049][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 55.294106][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.304908][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.312783][ T19] usb 4-1: Product: syz [ 55.316724][ T19] usb 4-1: Manufacturer: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 605] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 55.321305][ T19] usb 4-1: SerialNumber: syz [ 55.339149][ T6] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 55.449146][ T315] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 605] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 604] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 55.520440][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.531496][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 55.533415][ T604] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 55.545368][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.557036][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.564908][ T6] usb 5-1: Product: syz [pid 605] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 607] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 55.568852][ T6] usb 5-1: Manufacturer: syz [ 55.573451][ T6] usb 5-1: SerialNumber: syz [ 55.589074][ T322] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 606] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 606] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 55.630995][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.641844][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 55.651500][ T321] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 55.662204][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.671271][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 55.679136][ T315] usb 2-1: Product: syz [ 55.683076][ T315] usb 2-1: Manufacturer: syz [ 55.687497][ T315] usb 2-1: SerialNumber: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 607] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 607] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 605] <... ioctl resumed>, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [ 55.770891][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.781886][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 55.783777][ T605] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 55.795515][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.807419][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.815375][ T322] usb 1-1: Product: syz [pid 607] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 608] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 55.819417][ T322] usb 1-1: Manufacturer: syz [ 55.823795][ T322] usb 1-1: SerialNumber: syz [ 55.850555][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.861489][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 608] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 55.873554][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.882571][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.890389][ T321] usb 3-1: Product: syz [ 55.894349][ T321] usb 3-1: Manufacturer: syz [ 55.895905][ T606] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 55.898760][ T321] usb 3-1: SerialNumber: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 56.031341][ T607] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 56.113075][ T608] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 56.159799][ T604] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 56.368184][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.374823][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.382165][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [ 56.410320][ T605] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 604] close(3) = 0 [pid 604] close(4) = -1 EBADF (Bad file descriptor) [pid 604] close(5) = -1 EBADF (Bad file descriptor) [pid 604] close(6) = -1 EBADF (Bad file descriptor) [pid 604] close(7) = -1 EBADF (Bad file descriptor) [pid 604] close(8) = -1 EBADF (Bad file descriptor) [pid 604] close(9) = -1 EBADF (Bad file descriptor) [pid 604] close(10) = -1 EBADF (Bad file descriptor) [pid 604] close(11) = -1 EBADF (Bad file descriptor) [pid 604] close(12) = -1 EBADF (Bad file descriptor) [pid 604] close(13) = -1 EBADF (Bad file descriptor) [pid 604] close(14) = -1 EBADF (Bad file descriptor) [pid 604] close(15) = -1 EBADF (Bad file descriptor) [pid 604] close(16) = -1 EBADF (Bad file descriptor) [pid 604] close(17) = -1 EBADF (Bad file descriptor) [pid 604] close(18) = -1 EBADF (Bad file descriptor) [pid 604] close(19) = -1 EBADF (Bad file descriptor) [pid 604] close(20) = -1 EBADF (Bad file descriptor) [pid 604] close(21) = -1 EBADF (Bad file descriptor) [pid 604] close(22) = -1 EBADF (Bad file descriptor) [pid 604] close(23) = -1 EBADF (Bad file descriptor) [pid 604] close(24) = -1 EBADF (Bad file descriptor) [pid 604] close(25) = -1 EBADF (Bad file descriptor) [pid 604] close(26) = -1 EBADF (Bad file descriptor) [pid 604] close(27) = -1 EBADF (Bad file descriptor) [pid 604] close(28) = -1 EBADF (Bad file descriptor) [pid 604] close(29) = -1 EBADF (Bad file descriptor) [pid 604] exit_group(0) = ? [pid 604] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 56.513347][ T606] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 309] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 309] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 309] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 309] unlink("./12/binderfs") = 0 [pid 309] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 309] close(3) = 0 [pid 309] rmdir("./12") = 0 [pid 309] mkdir("./13", 0777) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 15 ./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x555590da7660, 24) = 0 [pid 611] chdir("./13") = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0) = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 611] write(3, "1000", 4) = 4 [pid 611] close(3) = 0 [pid 611] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 611] symlink("/dev/binderfs", "./binderfs") = 0 [pid 611] write(1, "executing program\n", 18executing program ) = 18 [pid 611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 611] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [ 56.573041][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 56.581184][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 56.596147][ T19] usb 4-1: USB disconnect, device number 14 [ 56.602327][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 56.619036][ T6] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.625385][ T6] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.632615][ T6] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 56.641928][ T607] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 56.721895][ T315] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.728242][ T315] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.728442][ T608] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 56.735726][ T315] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 605] close(3) = 0 [pid 605] close(4) = -1 EBADF (Bad file descriptor) [pid 605] close(5) = -1 EBADF (Bad file descriptor) [pid 605] close(6) = -1 EBADF (Bad file descriptor) [pid 605] close(7) = -1 EBADF (Bad file descriptor) [pid 605] close(8) = -1 EBADF (Bad file descriptor) [pid 605] close(9) = -1 EBADF (Bad file descriptor) [pid 605] close(10) = -1 EBADF (Bad file descriptor) [pid 605] close(11) = -1 EBADF (Bad file descriptor) [pid 605] close(12) = -1 EBADF (Bad file descriptor) [pid 605] close(13) = -1 EBADF (Bad file descriptor) [pid 605] close(14) = -1 EBADF (Bad file descriptor) [pid 605] close(15) = -1 EBADF (Bad file descriptor) [pid 605] close(16) = -1 EBADF (Bad file descriptor) [pid 605] close(17) = -1 EBADF (Bad file descriptor) [pid 605] close(18) = -1 EBADF (Bad file descriptor) [pid 605] close(19) = -1 EBADF (Bad file descriptor) [pid 605] close(20) = -1 EBADF (Bad file descriptor) [pid 605] close(21) = -1 EBADF (Bad file descriptor) [pid 605] close(22) = -1 EBADF (Bad file descriptor) [pid 605] close(23) = -1 EBADF (Bad file descriptor) [pid 605] close(24) = -1 EBADF (Bad file descriptor) [pid 605] close(25) = -1 EBADF (Bad file descriptor) [pid 605] close(26) = -1 EBADF (Bad file descriptor) [pid 605] close(27) = -1 EBADF (Bad file descriptor) [pid 605] close(28) = -1 EBADF (Bad file descriptor) [pid 605] close(29) = -1 EBADF (Bad file descriptor) [pid 605] exit_group(0) = ? [pid 605] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./12/binderfs") = 0 [pid 310] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./12") = 0 [pid 310] mkdir("./13", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 15 ./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x555590da7660, 24) = 0 [pid 612] chdir("./13") = 0 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] symlink("/dev/binderfs", "./binderfs") = 0 [pid 612] write(1, "executing program\n", 18executing program ) = 18 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 612] <... ioctl resumed>, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 56.820588][ T6] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 56.829490][ T6] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 56.850658][ T322] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.857695][ T6] usb 5-1: USB disconnect, device number 14 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] close(3) = 0 [ 56.863703][ T322] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.879450][ T6] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 56.888524][ T322] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 606] close(4) = -1 EBADF (Bad file descriptor) [pid 606] close(5) = -1 EBADF (Bad file descriptor) [pid 606] close(6) = -1 EBADF (Bad file descriptor) [pid 606] close(7) = -1 EBADF (Bad file descriptor) [pid 606] close(8) = -1 EBADF (Bad file descriptor) [pid 606] close(9) = -1 EBADF (Bad file descriptor) [pid 606] close(10) = -1 EBADF (Bad file descriptor) [pid 606] close(11) = -1 EBADF (Bad file descriptor) [pid 606] close(12) = -1 EBADF (Bad file descriptor) [pid 606] close(13) = -1 EBADF (Bad file descriptor) [pid 606] close(14) = -1 EBADF (Bad file descriptor) [pid 606] close(15) = -1 EBADF (Bad file descriptor) [pid 606] close(16) = -1 EBADF (Bad file descriptor) [pid 606] close(17) = -1 EBADF (Bad file descriptor) [pid 606] close(18) = -1 EBADF (Bad file descriptor) [pid 606] close(19) = -1 EBADF (Bad file descriptor) [pid 606] close(20) = -1 EBADF (Bad file descriptor) [pid 606] close(21) = -1 EBADF (Bad file descriptor) [pid 606] close(22) = -1 EBADF (Bad file descriptor) [pid 606] close(23) = -1 EBADF (Bad file descriptor) [pid 606] close(24) = -1 EBADF (Bad file descriptor) [pid 606] close(25) = -1 EBADF (Bad file descriptor) [pid 606] close(26) = -1 EBADF (Bad file descriptor) [pid 606] close(27) = -1 EBADF (Bad file descriptor) [pid 606] close(28) = -1 EBADF (Bad file descriptor) [pid 606] close(29) = -1 EBADF (Bad file descriptor) [pid 606] exit_group(0) = ? [pid 606] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 312] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 608] <... ioctl resumed>, 0x7ffeb11c0700) = 26 [pid 312] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 312] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 312] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 312] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 312] unlink("./12/binderfs") = 0 [pid 312] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 312] close(3) = 0 [pid 312] rmdir("./12") = 0 [pid 312] mkdir("./13", 0777) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 15 [ 56.924274][ T315] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 56.935650][ T315] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 56.950291][ T321] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.956584][ T321] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 ./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x555590da7660, 24) = 0 [pid 624] chdir("./13") = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 624] symlink("/dev/binderfs", "./binderfs") = 0 [pid 624] write(1, "executing program\n", 18executing program ) = 18 [pid 624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 624] ioctl(3, USB_RAW_IOCTL_INIT [pid 611] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 624] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 611] <... ioctl resumed>, 0x7ffeb11c06e0) = 18 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.973981][ T321] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 56.990411][ T315] usb 2-1: USB disconnect, device number 14 [ 56.998968][ T315] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 56.999067][ T19] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 607] close(3) = 0 [pid 607] close(4) = -1 EBADF (Bad file descriptor) [pid 607] close(5) = -1 EBADF (Bad file descriptor) [pid 607] close(6) = -1 EBADF (Bad file descriptor) [pid 607] close(7) = -1 EBADF (Bad file descriptor) [pid 607] close(8) = -1 EBADF (Bad file descriptor) [pid 607] close(9) = -1 EBADF (Bad file descriptor) [pid 607] close(10) = -1 EBADF (Bad file descriptor) [pid 607] close(11) = -1 EBADF (Bad file descriptor) [pid 607] close(12) = -1 EBADF (Bad file descriptor) [pid 607] close(13) = -1 EBADF (Bad file descriptor) [pid 607] close(14) = -1 EBADF (Bad file descriptor) [pid 607] close(15) = -1 EBADF (Bad file descriptor) [pid 607] close(16) = -1 EBADF (Bad file descriptor) [pid 607] close(17) = -1 EBADF (Bad file descriptor) [pid 607] close(18) = -1 EBADF (Bad file descriptor) [pid 607] close(19) = -1 EBADF (Bad file descriptor) [pid 607] close(20) = -1 EBADF (Bad file descriptor) [pid 607] close(21) = -1 EBADF (Bad file descriptor) [pid 607] close(22) = -1 EBADF (Bad file descriptor) [pid 607] close(23) = -1 EBADF (Bad file descriptor) [pid 607] close(24) = -1 EBADF (Bad file descriptor) [pid 607] close(25) = -1 EBADF (Bad file descriptor) [pid 607] close(26) = -1 EBADF (Bad file descriptor) [pid 607] close(27) = -1 EBADF (Bad file descriptor) [pid 607] close(28) = -1 EBADF (Bad file descriptor) [pid 607] close(29) = -1 EBADF (Bad file descriptor) [pid 607] exit_group(0) = ? [pid 607] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 313] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 313] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 313] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 313] unlink("./12/binderfs") = 0 [pid 313] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 313] close(3) = 0 [pid 313] rmdir("./12") = 0 [pid 313] mkdir("./13", 0777) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 15 ./strace-static-x86_64: Process 633 attached [pid 633] set_robust_list(0x555590da7660, 24) = 0 [pid 633] chdir("./13") = 0 [pid 633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 633] setpgid(0, 0) = 0 [pid 633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 57.055896][ T322] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 57.066812][ T322] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.092590][ T322] usb 1-1: USB disconnect, device number 14 [pid 633] write(3, "1000", 4) = 4 [pid 633] close(3) = 0 [pid 633] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 633] symlink("/dev/binderfs", "./binderfs") = 0 [pid 633] write(1, "executing program\n", 18executing program ) = 18 [pid 633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [ 57.099577][ T322] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] close(3) = 0 [pid 608] close(4) = -1 EBADF (Bad file descriptor) [pid 608] close(5) = -1 EBADF (Bad file descriptor) [pid 608] close(6) = -1 EBADF (Bad file descriptor) [pid 608] close(7) = -1 EBADF (Bad file descriptor) [pid 608] close(8) = -1 EBADF (Bad file descriptor) [pid 608] close(9) = -1 EBADF (Bad file descriptor) [pid 608] close(10) = -1 EBADF (Bad file descriptor) [pid 608] close(11) = -1 EBADF (Bad file descriptor) [pid 608] close(12) = -1 EBADF (Bad file descriptor) [pid 608] close(13) = -1 EBADF (Bad file descriptor) [pid 608] close(14) = -1 EBADF (Bad file descriptor) [pid 608] close(15) = -1 EBADF (Bad file descriptor) [pid 608] close(16) = -1 EBADF (Bad file descriptor) [pid 608] close(17) = -1 EBADF (Bad file descriptor) [pid 608] close(18) = -1 EBADF (Bad file descriptor) [pid 608] close(19) = -1 EBADF (Bad file descriptor) [pid 608] close(20) = -1 EBADF (Bad file descriptor) [pid 608] close(21) = -1 EBADF (Bad file descriptor) [pid 608] close(22) = -1 EBADF (Bad file descriptor) [pid 608] close(23) = -1 EBADF (Bad file descriptor) [pid 608] close(24) = -1 EBADF (Bad file descriptor) [pid 608] close(25) = -1 EBADF (Bad file descriptor) [pid 608] close(26) = -1 EBADF (Bad file descriptor) [pid 608] close(27) = -1 EBADF (Bad file descriptor) [pid 608] close(28) = -1 EBADF (Bad file descriptor) [pid 608] close(29) = -1 EBADF (Bad file descriptor) [pid 608] exit_group(0) = ? [pid 608] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 311] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 311] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./12/binderfs") = 0 [pid 311] getdents64(3, 0x555590da86f0 /* 0 entries */, 32768) = 0 [pid 311] close(3) = 0 [pid 311] rmdir("./12") = 0 [pid 311] mkdir("./13", 0777) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590da7650) = 15 ./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x555590da7660, 24) = 0 [pid 643] chdir("./13") = 0 [pid 643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 643] setpgid(0, 0) = 0 [pid 643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 643] write(3, "1000", 4) = 4 [pid 643] close(3) = 0 [pid 643] read(200, 0x7ffeb11c2340, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 643] symlink("/dev/binderfs", "./binderfs") = 0 [pid 643] write(1, "executing program\n", 18) = 18 [pid 643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 57.164894][ T321] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 57.172613][ T321] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 57.186213][ T321] usb 3-1: USB disconnect, device number 14 [ 57.192249][ T321] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 57.204144][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 57.215159][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 57.228117][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.237188][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.247159][ T19] usb 4-1: Product: syz [ 57.251190][ T19] usb 4-1: Manufacturer: syz [ 57.255578][ T19] usb 4-1: SerialNumber: syz [pid 612] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [ 57.309111][ T6] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 633] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [ 57.429079][ T315] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 57.462651][ T611] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 57.469696][ T322] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 57.490914][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.501709][ T6] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 57.514741][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.523729][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.531575][ T6] usb 5-1: Product: syz [ 57.535540][ T6] usb 5-1: Manufacturer: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 57.540009][ T6] usb 5-1: SerialNumber: syz [pid 643] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 57.589107][ T321] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 57.610727][ T315] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.621578][ T315] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 633] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 611] <... ioctl resumed>, 0x7ffeb11c0700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 633] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 624] <... ioctl resumed>, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7ffeb11c06e0) = 0 [pid 633] <... ioctl resumed>, 0x7ffeb11c06e0) = 4 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 57.634180][ T315] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.643131][ T315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.650924][ T315] usb 2-1: Product: syz [ 57.654886][ T315] usb 2-1: Manufacturer: syz [ 57.659441][ T315] usb 2-1: SerialNumber: syz [ 57.666159][ T322] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.677248][ T322] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 57.691952][ T322] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.700855][ T322] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.708641][ T322] usb 1-1: Product: syz [ 57.712678][ T322] usb 1-1: Manufacturer: syz [ 57.717151][ T322] usb 1-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 643] <... ioctl resumed>, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 18 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 9 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 100 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 4 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c06e0) = 8 [ 57.747139][ T612] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 57.770864][ T321] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.781686][ T321] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c16f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e40c) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c06e0) = 0 [ 57.794494][ T321] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.803484][ T321] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.811286][ T321] usb 3-1: Product: syz [ 57.815230][ T321] usb 3-1: Manufacturer: syz [ 57.819676][ T321] usb 3-1: SerialNumber: syz [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 57.890745][ T624] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 57.924440][ T633] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 58.027466][ T643] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 58.090098][ T611] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 26 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [ 58.298599][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.305022][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.312299][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e82c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd08399e83c) = 11 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffeb11c0700) = 0 [ 58.357565][ T612] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffeb11c1710) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffeb11c0700) = 28