./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1726315947 <...> Warning: Permanently added '10.128.1.104' (ED25519) to the list of known hosts. execve("./syz-executor1726315947", ["./syz-executor1726315947"], 0x7fff2d7b8460 /* 10 vars */) = 0 brk(NULL) = 0x5555830c1000 brk(0x5555830c1d00) = 0x5555830c1d00 arch_prctl(ARCH_SET_FS, 0x5555830c1380) = 0 set_tid_address(0x5555830c1650) = 351 set_robust_list(0x5555830c1660, 24) = 0 rseq(0x5555830c1ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1726315947", 4096) = 28 getrandom("\x08\x1d\xc0\x62\xcc\xc8\x10\x1e", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555830c1d00 brk(0x5555830e2d00) = 0x5555830e2d00 brk(0x5555830e3000) = 0x5555830e3000 mprotect(0x7ffa3bc4e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.zwPwQ9", 0700) = 0 chmod("./syzkaller.zwPwQ9", 0777) = 0 chdir("./syzkaller.zwPwQ9") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x5555830c1660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] getppid() = 0 [pid 352] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 352] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 352] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 352] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 352] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 352] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 352] unshare(CLONE_NEWNS) = 0 [pid 352] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 352] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 352] unshare(CLONE_NEWCGROUP) = 0 [pid 352] unshare(CLONE_NEWUTS) = 0 [pid 352] unshare(CLONE_SYSVSEM) = 0 [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 352] getpid() = 1 [pid 352] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 352] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./2/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./2") = 0 [pid 352] mkdir("./3", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 5 ./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x5555830c1660, 24) = 0 [pid 464] chdir("./3") = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 464] write(1, "executing program\n", 18executing program ) = 18 [pid 464] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 464] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 91.019702][ T25] usb 1-1: USB disconnect, device number 4 [ 91.037710][ T25] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 91.435771][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 91.795819][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 91.885802][ T25] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.894811][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 91.902632][ T25] usb 1-1: SerialNumber: syz [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 92.606646][ T25] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 464] close(3) = 0 [pid 464] close(4) = -1 EBADF (Bad file descriptor) [pid 464] close(5) = -1 EBADF (Bad file descriptor) [pid 464] close(6) = -1 EBADF (Bad file descriptor) [pid 464] close(7) = -1 EBADF (Bad file descriptor) [pid 464] close(8) = -1 EBADF (Bad file descriptor) [pid 464] close(9) = -1 EBADF (Bad file descriptor) [pid 464] close(10) = -1 EBADF (Bad file descriptor) [pid 464] close(11) = -1 EBADF (Bad file descriptor) [pid 464] close(12) = -1 EBADF (Bad file descriptor) [pid 464] close(13) = -1 EBADF (Bad file descriptor) [pid 464] close(14) = -1 EBADF (Bad file descriptor) [pid 464] close(15) = -1 EBADF (Bad file descriptor) [pid 464] close(16) = -1 EBADF (Bad file descriptor) [pid 464] close(17) = -1 EBADF (Bad file descriptor) [pid 464] close(18) = -1 EBADF (Bad file descriptor) [pid 464] close(19) = -1 EBADF (Bad file descriptor) [pid 464] close(20) = -1 EBADF (Bad file descriptor) [pid 464] close(21) = -1 EBADF (Bad file descriptor) [pid 464] close(22) = -1 EBADF (Bad file descriptor) [pid 464] close(23) = -1 EBADF (Bad file descriptor) [pid 464] close(24) = -1 EBADF (Bad file descriptor) [pid 464] close(25) = -1 EBADF (Bad file descriptor) [pid 464] close(26) = -1 EBADF (Bad file descriptor) [pid 464] close(27) = -1 EBADF (Bad file descriptor) [pid 464] close(28) = -1 EBADF (Bad file descriptor) [pid 464] close(29) = -1 EBADF (Bad file descriptor) [pid 464] exit_group(0) = ? [pid 464] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./3/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [ 93.007928][ T373] usb 1-1: USB disconnect, device number 5 [pid 352] rmdir("./3") = 0 [pid 352] mkdir("./4", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 6 ./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x5555830c1660, 24) = 0 [pid 522] chdir("./4") = 0 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 522] write(3, "1000", 4) = 4 [pid 522] close(3) = 0 [pid 522] symlink("/dev/binderfs", "./binderfs") = 0 [pid 522] write(1, "executing program\n", 18executing program ) = 18 [pid 522] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 522] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 93.048553][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 93.445774][ T373] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 93.815830][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 93.905816][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.914831][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 93.922766][ T373] usb 1-1: SerialNumber: syz [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 94.626739][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 522] close(3) = 0 [pid 522] close(4) = -1 EBADF (Bad file descriptor) [pid 522] close(5) = -1 EBADF (Bad file descriptor) [pid 522] close(6) = -1 EBADF (Bad file descriptor) [pid 522] close(7) = -1 EBADF (Bad file descriptor) [pid 522] close(8) = -1 EBADF (Bad file descriptor) [pid 522] close(9) = -1 EBADF (Bad file descriptor) [pid 522] close(10) = -1 EBADF (Bad file descriptor) [pid 522] close(11) = -1 EBADF (Bad file descriptor) [pid 522] close(12) = -1 EBADF (Bad file descriptor) [pid 522] close(13) = -1 EBADF (Bad file descriptor) [pid 522] close(14) = -1 EBADF (Bad file descriptor) [pid 522] close(15) = -1 EBADF (Bad file descriptor) [pid 522] close(16) = -1 EBADF (Bad file descriptor) [pid 522] close(17) = -1 EBADF (Bad file descriptor) [pid 522] close(18) = -1 EBADF (Bad file descriptor) [pid 522] close(19) = -1 EBADF (Bad file descriptor) [pid 522] close(20) = -1 EBADF (Bad file descriptor) [pid 522] close(21) = -1 EBADF (Bad file descriptor) [pid 522] close(22) = -1 EBADF (Bad file descriptor) [pid 522] close(23) = -1 EBADF (Bad file descriptor) [pid 522] close(24) = -1 EBADF (Bad file descriptor) [pid 522] close(25) = -1 EBADF (Bad file descriptor) [pid 522] close(26) = -1 EBADF (Bad file descriptor) [pid 522] close(27) = -1 EBADF (Bad file descriptor) [pid 522] close(28) = -1 EBADF (Bad file descriptor) [pid 522] close(29) = -1 EBADF (Bad file descriptor) [pid 522] exit_group(0) = ? [pid 522] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./4/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./4") = 0 [pid 352] mkdir("./5", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 7 ./strace-static-x86_64: Process 566 attached [pid 566] set_robust_list(0x5555830c1660, 24) = 0 [pid 566] chdir("./5") = 0 [pid 566] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 566] setpgid(0, 0) = 0 [pid 566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 566] write(3, "1000", 4) = 4 [pid 566] close(3) = 0 [pid 566] symlink("/dev/binderfs", "./binderfs") = 0 [pid 566] write(1, "executing program\n", 18) = 18 [pid 566] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 566] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 95.027092][ T373] usb 1-1: USB disconnect, device number 6 [ 95.054111][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 95.435779][ T373] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 95.795815][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 95.885816][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.894658][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 95.902490][ T373] usb 1-1: SerialNumber: syz [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 96.606662][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 566] close(3) = 0 [pid 566] close(4) = -1 EBADF (Bad file descriptor) [pid 566] close(5) = -1 EBADF (Bad file descriptor) [pid 566] close(6) = -1 EBADF (Bad file descriptor) [pid 566] close(7) = -1 EBADF (Bad file descriptor) [pid 566] close(8) = -1 EBADF (Bad file descriptor) [pid 566] close(9) = -1 EBADF (Bad file descriptor) [pid 566] close(10) = -1 EBADF (Bad file descriptor) [pid 566] close(11) = -1 EBADF (Bad file descriptor) [pid 566] close(12) = -1 EBADF (Bad file descriptor) [pid 566] close(13) = -1 EBADF (Bad file descriptor) [pid 566] close(14) = -1 EBADF (Bad file descriptor) [pid 566] close(15) = -1 EBADF (Bad file descriptor) [pid 566] close(16) = -1 EBADF (Bad file descriptor) [pid 566] close(17) = -1 EBADF (Bad file descriptor) [pid 566] close(18) = -1 EBADF (Bad file descriptor) [pid 566] close(19) = -1 EBADF (Bad file descriptor) [pid 566] close(20) = -1 EBADF (Bad file descriptor) [pid 566] close(21) = -1 EBADF (Bad file descriptor) [pid 566] close(22) = -1 EBADF (Bad file descriptor) [pid 566] close(23) = -1 EBADF (Bad file descriptor) [pid 566] close(24) = -1 EBADF (Bad file descriptor) [pid 566] close(25) = -1 EBADF (Bad file descriptor) [pid 566] close(26) = -1 EBADF (Bad file descriptor) [pid 566] close(27) = -1 EBADF (Bad file descriptor) [pid 566] close(28) = -1 EBADF (Bad file descriptor) [pid 566] close(29) = -1 EBADF (Bad file descriptor) [pid 566] exit_group(0) = ? [pid 566] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./5/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./5") = 0 [pid 352] mkdir("./6", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 8 ./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x5555830c1660, 24) = 0 [pid 610] chdir("./6") = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 610] write(1, "executing program\n", 18) = 18 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 97.006888][ T373] usb 1-1: USB disconnect, device number 7 [ 97.034979][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 97.425777][ T373] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 97.785842][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 97.875832][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.884672][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 97.892503][ T373] usb 1-1: SerialNumber: syz [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 98.596785][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 610] close(3) = 0 [pid 610] close(4) = -1 EBADF (Bad file descriptor) [pid 610] close(5) = -1 EBADF (Bad file descriptor) [pid 610] close(6) = -1 EBADF (Bad file descriptor) [pid 610] close(7) = -1 EBADF (Bad file descriptor) [pid 610] close(8) = -1 EBADF (Bad file descriptor) [pid 610] close(9) = -1 EBADF (Bad file descriptor) [pid 610] close(10) = -1 EBADF (Bad file descriptor) [pid 610] close(11) = -1 EBADF (Bad file descriptor) [pid 610] close(12) = -1 EBADF (Bad file descriptor) [pid 610] close(13) = -1 EBADF (Bad file descriptor) [pid 610] close(14) = -1 EBADF (Bad file descriptor) [pid 610] close(15) = -1 EBADF (Bad file descriptor) [pid 610] close(16) = -1 EBADF (Bad file descriptor) [pid 610] close(17) = -1 EBADF (Bad file descriptor) [pid 610] close(18) = -1 EBADF (Bad file descriptor) [pid 610] close(19) = -1 EBADF (Bad file descriptor) [pid 610] close(20) = -1 EBADF (Bad file descriptor) [pid 610] close(21) = -1 EBADF (Bad file descriptor) [pid 610] close(22) = -1 EBADF (Bad file descriptor) [pid 610] close(23) = -1 EBADF (Bad file descriptor) [pid 610] close(24) = -1 EBADF (Bad file descriptor) [pid 610] close(25) = -1 EBADF (Bad file descriptor) [pid 610] close(26) = -1 EBADF (Bad file descriptor) [pid 610] close(27) = -1 EBADF (Bad file descriptor) [pid 610] close(28) = -1 EBADF (Bad file descriptor) [pid 610] close(29) = -1 EBADF (Bad file descriptor) [pid 610] exit_group(0) = ? [pid 610] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./6/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./6") = 0 [pid 352] mkdir("./7", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 9 ./strace-static-x86_64: Process 655 attached [pid 655] set_robust_list(0x5555830c1660, 24) = 0 [pid 655] chdir("./7") = 0 [pid 655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 655] setpgid(0, 0) = 0 [pid 655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 655] write(3, "1000", 4) = 4 [pid 655] close(3) = 0 [pid 655] symlink("/dev/binderfs", "./binderfs") = 0 [pid 655] write(1, "executing program\n", 18executing program ) = 18 [pid 655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 98.999719][ T15] usb 1-1: USB disconnect, device number 8 [ 99.018697][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 99.395792][ T15] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 99.755837][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 99.845830][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.854905][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 99.862638][ T15] usb 1-1: SerialNumber: syz [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 100.566741][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 655] close(3) = 0 [pid 655] close(4) = -1 EBADF (Bad file descriptor) [pid 655] close(5) = -1 EBADF (Bad file descriptor) [pid 655] close(6) = -1 EBADF (Bad file descriptor) [pid 655] close(7) = -1 EBADF (Bad file descriptor) [pid 655] close(8) = -1 EBADF (Bad file descriptor) [pid 655] close(9) = -1 EBADF (Bad file descriptor) [pid 655] close(10) = -1 EBADF (Bad file descriptor) [pid 655] close(11) = -1 EBADF (Bad file descriptor) [pid 655] close(12) = -1 EBADF (Bad file descriptor) [pid 655] close(13) = -1 EBADF (Bad file descriptor) [pid 655] close(14) = -1 EBADF (Bad file descriptor) [pid 655] close(15) = -1 EBADF (Bad file descriptor) [pid 655] close(16) = -1 EBADF (Bad file descriptor) [pid 655] close(17) = -1 EBADF (Bad file descriptor) [pid 655] close(18) = -1 EBADF (Bad file descriptor) [pid 655] close(19) = -1 EBADF (Bad file descriptor) [pid 655] close(20) = -1 EBADF (Bad file descriptor) [pid 655] close(21) = -1 EBADF (Bad file descriptor) [pid 655] close(22) = -1 EBADF (Bad file descriptor) [pid 655] close(23) = -1 EBADF (Bad file descriptor) [pid 655] close(24) = -1 EBADF (Bad file descriptor) [pid 655] close(25) = -1 EBADF (Bad file descriptor) [pid 655] close(26) = -1 EBADF (Bad file descriptor) [pid 655] close(27) = -1 EBADF (Bad file descriptor) [pid 655] close(28) = -1 EBADF (Bad file descriptor) [pid 655] close(29) = -1 EBADF (Bad file descriptor) [pid 655] exit_group(0) = ? [pid 655] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./7/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./7") = 0 [pid 352] mkdir("./8", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 10 ./strace-static-x86_64: Process 712 attached [pid 712] set_robust_list(0x5555830c1660, 24) = 0 [pid 712] chdir("./8") = 0 [pid 712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 712] setpgid(0, 0) = 0 [pid 712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 712] write(3, "1000", 4) = 4 executing program [pid 712] close(3) = 0 [pid 712] symlink("/dev/binderfs", "./binderfs") = 0 [pid 712] write(1, "executing program\n", 18) = 18 [pid 712] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 712] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 100.966930][ T418] usb 1-1: USB disconnect, device number 9 [ 101.012164][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 101.395780][ T418] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 101.755823][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 101.845825][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.854767][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 101.862522][ T418] usb 1-1: SerialNumber: syz [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 102.566811][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 712] close(3) = 0 [pid 712] close(4) = -1 EBADF (Bad file descriptor) [pid 712] close(5) = -1 EBADF (Bad file descriptor) [pid 712] close(6) = -1 EBADF (Bad file descriptor) [pid 712] close(7) = -1 EBADF (Bad file descriptor) [pid 712] close(8) = -1 EBADF (Bad file descriptor) [pid 712] close(9) = -1 EBADF (Bad file descriptor) [pid 712] close(10) = -1 EBADF (Bad file descriptor) [pid 712] close(11) = -1 EBADF (Bad file descriptor) [pid 712] close(12) = -1 EBADF (Bad file descriptor) [pid 712] close(13) = -1 EBADF (Bad file descriptor) [pid 712] close(14) = -1 EBADF (Bad file descriptor) [pid 712] close(15) = -1 EBADF (Bad file descriptor) [pid 712] close(16) = -1 EBADF (Bad file descriptor) [pid 712] close(17) = -1 EBADF (Bad file descriptor) [pid 712] close(18) = -1 EBADF (Bad file descriptor) [pid 712] close(19) = -1 EBADF (Bad file descriptor) [pid 712] close(20) = -1 EBADF (Bad file descriptor) [pid 712] close(21) = -1 EBADF (Bad file descriptor) [pid 712] close(22) = -1 EBADF (Bad file descriptor) [pid 712] close(23) = -1 EBADF (Bad file descriptor) [pid 712] close(24) = -1 EBADF (Bad file descriptor) [pid 712] close(25) = -1 EBADF (Bad file descriptor) [pid 712] close(26) = -1 EBADF (Bad file descriptor) [pid 712] close(27) = -1 EBADF (Bad file descriptor) [pid 712] close(28) = -1 EBADF (Bad file descriptor) [pid 712] close(29) = -1 EBADF (Bad file descriptor) [pid 712] exit_group(0) = ? [pid 712] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./8/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./8") = 0 [pid 352] mkdir("./9", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 11 ./strace-static-x86_64: Process 757 attached [pid 757] set_robust_list(0x5555830c1660, 24) = 0 [pid 757] chdir("./9") = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 757] write(1, "executing program\n", 18) = 18 [pid 757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 102.967715][ T418] usb 1-1: USB disconnect, device number 10 [ 102.978515][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 103.355777][ T418] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 103.715828][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 103.805820][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.814812][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 103.822578][ T418] usb 1-1: SerialNumber: syz [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 104.526666][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 757] close(3) = 0 [pid 757] close(4) = -1 EBADF (Bad file descriptor) [pid 757] close(5) = -1 EBADF (Bad file descriptor) [pid 757] close(6) = -1 EBADF (Bad file descriptor) [pid 757] close(7) = -1 EBADF (Bad file descriptor) [pid 757] close(8) = -1 EBADF (Bad file descriptor) [pid 757] close(9) = -1 EBADF (Bad file descriptor) [pid 757] close(10) = -1 EBADF (Bad file descriptor) [pid 757] close(11) = -1 EBADF (Bad file descriptor) [pid 757] close(12) = -1 EBADF (Bad file descriptor) [pid 757] close(13) = -1 EBADF (Bad file descriptor) [pid 757] close(14) = -1 EBADF (Bad file descriptor) [pid 757] close(15) = -1 EBADF (Bad file descriptor) [pid 757] close(16) = -1 EBADF (Bad file descriptor) [pid 757] close(17) = -1 EBADF (Bad file descriptor) [pid 757] close(18) = -1 EBADF (Bad file descriptor) [pid 757] close(19) = -1 EBADF (Bad file descriptor) [pid 757] close(20) = -1 EBADF (Bad file descriptor) [pid 757] close(21) = -1 EBADF (Bad file descriptor) [pid 757] close(22) = -1 EBADF (Bad file descriptor) [pid 757] close(23) = -1 EBADF (Bad file descriptor) [pid 757] close(24) = -1 EBADF (Bad file descriptor) [pid 757] close(25) = -1 EBADF (Bad file descriptor) [pid 757] close(26) = -1 EBADF (Bad file descriptor) [pid 757] close(27) = -1 EBADF (Bad file descriptor) [pid 757] close(28) = -1 EBADF (Bad file descriptor) [pid 757] close(29) = -1 EBADF (Bad file descriptor) [pid 757] exit_group(0) = ? [pid 757] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./9/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./9") = 0 [pid 352] mkdir("./10", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 12 ./strace-static-x86_64: Process 814 attached [pid 814] set_robust_list(0x5555830c1660, 24) = 0 [pid 814] chdir("./10") = 0 [pid 814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 814] setpgid(0, 0) = 0 [pid 814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 814] write(3, "1000", 4) = 4 [pid 814] close(3) = 0 [pid 814] symlink("/dev/binderfs", "./binderfs") = 0 [pid 814] write(1, "executing program\n", 18executing program ) = 18 [pid 814] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 814] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 104.926844][ T418] usb 1-1: USB disconnect, device number 11 [ 104.946374][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 105.345778][ T418] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 105.705828][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 105.795815][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.804972][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 105.812887][ T418] usb 1-1: SerialNumber: syz [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 106.516666][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 814] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 814] close(3) = 0 [pid 814] close(4) = -1 EBADF (Bad file descriptor) [pid 814] close(5) = -1 EBADF (Bad file descriptor) [pid 814] close(6) = -1 EBADF (Bad file descriptor) [pid 814] close(7) = -1 EBADF (Bad file descriptor) [pid 814] close(8) = -1 EBADF (Bad file descriptor) [pid 814] close(9) = -1 EBADF (Bad file descriptor) [pid 814] close(10) = -1 EBADF (Bad file descriptor) [pid 814] close(11) = -1 EBADF (Bad file descriptor) [pid 814] close(12) = -1 EBADF (Bad file descriptor) [pid 814] close(13) = -1 EBADF (Bad file descriptor) [pid 814] close(14) = -1 EBADF (Bad file descriptor) [pid 814] close(15) = -1 EBADF (Bad file descriptor) [pid 814] close(16) = -1 EBADF (Bad file descriptor) [pid 814] close(17) = -1 EBADF (Bad file descriptor) [pid 814] close(18) = -1 EBADF (Bad file descriptor) [pid 814] close(19) = -1 EBADF (Bad file descriptor) [pid 814] close(20) = -1 EBADF (Bad file descriptor) [pid 814] close(21) = -1 EBADF (Bad file descriptor) [pid 814] close(22) = -1 EBADF (Bad file descriptor) [pid 814] close(23) = -1 EBADF (Bad file descriptor) [pid 814] close(24) = -1 EBADF (Bad file descriptor) [pid 814] close(25) = -1 EBADF (Bad file descriptor) [pid 814] close(26) = -1 EBADF (Bad file descriptor) [pid 814] close(27) = -1 EBADF (Bad file descriptor) [pid 814] close(28) = -1 EBADF (Bad file descriptor) [pid 814] close(29) = -1 EBADF (Bad file descriptor) [pid 814] exit_group(0) = ? [pid 814] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./10/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./10") = 0 [pid 352] mkdir("./11", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 13 ./strace-static-x86_64: Process 859 attached [pid 859] set_robust_list(0x5555830c1660, 24) = 0 [pid 859] chdir("./11") = 0 [pid 859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 859] setpgid(0, 0) = 0 [pid 859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 859] write(3, "1000", 4) = 4 [pid 859] close(3) = 0 [pid 859] symlink("/dev/binderfs", "./binderfs") = 0 [pid 859] write(1, "executing program\n", 18executing program ) = 18 [pid 859] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 859] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 106.919121][ T521] usb 1-1: USB disconnect, device number 12 [ 106.938502][ T521] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 107.325780][ T521] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 107.685857][ T521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [ 107.775844][ T521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.784680][ T521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 107.792668][ T521] usb 1-1: SerialNumber: syz [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 108.496647][ T521] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 859] close(3) = 0 [pid 859] close(4) = -1 EBADF (Bad file descriptor) [pid 859] close(5) = -1 EBADF (Bad file descriptor) [pid 859] close(6) = -1 EBADF (Bad file descriptor) [pid 859] close(7) = -1 EBADF (Bad file descriptor) [pid 859] close(8) = -1 EBADF (Bad file descriptor) [pid 859] close(9) = -1 EBADF (Bad file descriptor) [pid 859] close(10) = -1 EBADF (Bad file descriptor) [pid 859] close(11) = -1 EBADF (Bad file descriptor) [pid 859] close(12) = -1 EBADF (Bad file descriptor) [pid 859] close(13) = -1 EBADF (Bad file descriptor) [pid 859] close(14) = -1 EBADF (Bad file descriptor) [pid 859] close(15) = -1 EBADF (Bad file descriptor) [pid 859] close(16) = -1 EBADF (Bad file descriptor) [pid 859] close(17) = -1 EBADF (Bad file descriptor) [pid 859] close(18) = -1 EBADF (Bad file descriptor) [pid 859] close(19) = -1 EBADF (Bad file descriptor) [pid 859] close(20) = -1 EBADF (Bad file descriptor) [pid 859] close(21) = -1 EBADF (Bad file descriptor) [pid 859] close(22) = -1 EBADF (Bad file descriptor) [pid 859] close(23) = -1 EBADF (Bad file descriptor) [pid 859] close(24) = -1 EBADF (Bad file descriptor) [pid 859] close(25) = -1 EBADF (Bad file descriptor) [pid 859] close(26) = -1 EBADF (Bad file descriptor) [pid 859] close(27) = -1 EBADF (Bad file descriptor) [pid 859] close(28) = -1 EBADF (Bad file descriptor) [pid 859] close(29) = -1 EBADF (Bad file descriptor) [pid 859] exit_group(0) = ? [pid 859] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./11/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./11") = 0 [pid 352] mkdir("./12", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 14 ./strace-static-x86_64: Process 916 attached [pid 916] set_robust_list(0x5555830c1660, 24) = 0 [pid 916] chdir("./12") = 0 [pid 916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 916] setpgid(0, 0) = 0 [pid 916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 916] write(3, "1000", 4) = 4 [pid 916] close(3) = 0 [pid 916] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 916] write(1, "executing program\n", 18) = 18 [pid 916] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 916] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 108.897934][ T521] usb 1-1: USB disconnect, device number 13 [ 108.924716][ T521] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 109.305757][ T521] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 109.665810][ T521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 109.755858][ T521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.764714][ T521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 109.772524][ T521] usb 1-1: SerialNumber: syz [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 110.476836][ T521] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 916] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 916] close(3) = 0 [pid 916] close(4) = -1 EBADF (Bad file descriptor) [pid 916] close(5) = -1 EBADF (Bad file descriptor) [pid 916] close(6) = -1 EBADF (Bad file descriptor) [pid 916] close(7) = -1 EBADF (Bad file descriptor) [pid 916] close(8) = -1 EBADF (Bad file descriptor) [pid 916] close(9) = -1 EBADF (Bad file descriptor) [pid 916] close(10) = -1 EBADF (Bad file descriptor) [pid 916] close(11) = -1 EBADF (Bad file descriptor) [pid 916] close(12) = -1 EBADF (Bad file descriptor) [pid 916] close(13) = -1 EBADF (Bad file descriptor) [pid 916] close(14) = -1 EBADF (Bad file descriptor) [pid 916] close(15) = -1 EBADF (Bad file descriptor) [pid 916] close(16) = -1 EBADF (Bad file descriptor) [pid 916] close(17) = -1 EBADF (Bad file descriptor) [pid 916] close(18) = -1 EBADF (Bad file descriptor) [pid 916] close(19) = -1 EBADF (Bad file descriptor) [pid 916] close(20) = -1 EBADF (Bad file descriptor) [pid 916] close(21) = -1 EBADF (Bad file descriptor) [pid 916] close(22) = -1 EBADF (Bad file descriptor) [pid 916] close(23) = -1 EBADF (Bad file descriptor) [pid 916] close(24) = -1 EBADF (Bad file descriptor) [pid 916] close(25) = -1 EBADF (Bad file descriptor) [pid 916] close(26) = -1 EBADF (Bad file descriptor) [pid 916] close(27) = -1 EBADF (Bad file descriptor) [pid 916] close(28) = -1 EBADF (Bad file descriptor) [pid 916] close(29) = -1 EBADF (Bad file descriptor) [pid 916] exit_group(0) = ? [pid 916] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./12/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./12") = 0 [pid 352] mkdir("./13", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 15 ./strace-static-x86_64: Process 961 attached [pid 961] set_robust_list(0x5555830c1660, 24) = 0 [pid 961] chdir("./13") = 0 [pid 961] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 961] setpgid(0, 0) = 0 [pid 961] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 961] write(3, "1000", 4) = 4 [pid 961] close(3) = 0 executing program [pid 961] symlink("/dev/binderfs", "./binderfs") = 0 [pid 961] write(1, "executing program\n", 18) = 18 [pid 961] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 961] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 110.878855][ T418] usb 1-1: USB disconnect, device number 14 [ 110.898577][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 111.285792][ T418] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 111.645831][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 111.736565][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.745392][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 111.753232][ T418] usb 1-1: SerialNumber: syz [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 112.456819][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 961] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 961] close(3) = 0 [pid 961] close(4) = -1 EBADF (Bad file descriptor) [pid 961] close(5) = -1 EBADF (Bad file descriptor) [pid 961] close(6) = -1 EBADF (Bad file descriptor) [pid 961] close(7) = -1 EBADF (Bad file descriptor) [pid 961] close(8) = -1 EBADF (Bad file descriptor) [pid 961] close(9) = -1 EBADF (Bad file descriptor) [pid 961] close(10) = -1 EBADF (Bad file descriptor) [pid 961] close(11) = -1 EBADF (Bad file descriptor) [pid 961] close(12) = -1 EBADF (Bad file descriptor) [pid 961] close(13) = -1 EBADF (Bad file descriptor) [pid 961] close(14) = -1 EBADF (Bad file descriptor) [pid 961] close(15) = -1 EBADF (Bad file descriptor) [pid 961] close(16) = -1 EBADF (Bad file descriptor) [pid 961] close(17) = -1 EBADF (Bad file descriptor) [pid 961] close(18) = -1 EBADF (Bad file descriptor) [pid 961] close(19) = -1 EBADF (Bad file descriptor) [pid 961] close(20) = -1 EBADF (Bad file descriptor) [pid 961] close(21) = -1 EBADF (Bad file descriptor) [pid 961] close(22) = -1 EBADF (Bad file descriptor) [pid 961] close(23) = -1 EBADF (Bad file descriptor) [pid 961] close(24) = -1 EBADF (Bad file descriptor) [pid 961] close(25) = -1 EBADF (Bad file descriptor) [pid 961] close(26) = -1 EBADF (Bad file descriptor) [pid 961] close(27) = -1 EBADF (Bad file descriptor) [pid 961] close(28) = -1 EBADF (Bad file descriptor) [pid 961] close(29) = -1 EBADF (Bad file descriptor) [pid 961] exit_group(0) = ? [pid 961] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./13/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./13") = 0 [pid 352] mkdir("./14", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 16 ./strace-static-x86_64: Process 1018 attached [pid 1018] set_robust_list(0x5555830c1660, 24) = 0 [pid 1018] chdir("./14") = 0 [pid 1018] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1018] setpgid(0, 0) = 0 [pid 1018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1018] write(3, "1000", 4) = 4 [pid 1018] close(3) = 0 [pid 1018] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 1018] write(1, "executing program\n", 18) = 18 [pid 1018] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1018] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 112.857159][ T418] usb 1-1: USB disconnect, device number 15 [ 112.885046][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 113.275794][ T418] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 113.635831][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 113.725836][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.734751][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 113.742513][ T418] usb 1-1: SerialNumber: syz [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 114.446625][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1018] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1018] close(3) = 0 [pid 1018] close(4) = -1 EBADF (Bad file descriptor) [pid 1018] close(5) = -1 EBADF (Bad file descriptor) [pid 1018] close(6) = -1 EBADF (Bad file descriptor) [pid 1018] close(7) = -1 EBADF (Bad file descriptor) [pid 1018] close(8) = -1 EBADF (Bad file descriptor) [pid 1018] close(9) = -1 EBADF (Bad file descriptor) [pid 1018] close(10) = -1 EBADF (Bad file descriptor) [pid 1018] close(11) = -1 EBADF (Bad file descriptor) [pid 1018] close(12) = -1 EBADF (Bad file descriptor) [pid 1018] close(13) = -1 EBADF (Bad file descriptor) [pid 1018] close(14) = -1 EBADF (Bad file descriptor) [pid 1018] close(15) = -1 EBADF (Bad file descriptor) [pid 1018] close(16) = -1 EBADF (Bad file descriptor) [pid 1018] close(17) = -1 EBADF (Bad file descriptor) [pid 1018] close(18) = -1 EBADF (Bad file descriptor) [pid 1018] close(19) = -1 EBADF (Bad file descriptor) [pid 1018] close(20) = -1 EBADF (Bad file descriptor) [pid 1018] close(21) = -1 EBADF (Bad file descriptor) [pid 1018] close(22) = -1 EBADF (Bad file descriptor) [pid 1018] close(23) = -1 EBADF (Bad file descriptor) [pid 1018] close(24) = -1 EBADF (Bad file descriptor) [pid 1018] close(25) = -1 EBADF (Bad file descriptor) [pid 1018] close(26) = -1 EBADF (Bad file descriptor) [pid 1018] close(27) = -1 EBADF (Bad file descriptor) [pid 1018] close(28) = -1 EBADF (Bad file descriptor) [pid 1018] close(29) = -1 EBADF (Bad file descriptor) [pid 1018] exit_group(0) = ? [pid 1018] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./14/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./14") = 0 [pid 352] mkdir("./15", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 17 ./strace-static-x86_64: Process 1063 attached [pid 1063] set_robust_list(0x5555830c1660, 24) = 0 [pid 1063] chdir("./15") = 0 [pid 1063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1063] setpgid(0, 0) = 0 [pid 1063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1063] write(3, "1000", 4) = 4 [pid 1063] close(3) = 0 [pid 1063] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1063] write(1, "executing program\n", 18executing program ) = 18 [pid 1063] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1063] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 114.847951][ T521] usb 1-1: USB disconnect, device number 16 [ 114.867897][ T521] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 115.275794][ T521] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 115.635827][ T521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 115.725833][ T521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.734669][ T521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 115.742505][ T521] usb 1-1: SerialNumber: syz [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 116.446863][ T521] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1063] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1063] close(3) = 0 [pid 1063] close(4) = -1 EBADF (Bad file descriptor) [pid 1063] close(5) = -1 EBADF (Bad file descriptor) [pid 1063] close(6) = -1 EBADF (Bad file descriptor) [pid 1063] close(7) = -1 EBADF (Bad file descriptor) [pid 1063] close(8) = -1 EBADF (Bad file descriptor) [pid 1063] close(9) = -1 EBADF (Bad file descriptor) [pid 1063] close(10) = -1 EBADF (Bad file descriptor) [pid 1063] close(11) = -1 EBADF (Bad file descriptor) [pid 1063] close(12) = -1 EBADF (Bad file descriptor) [pid 1063] close(13) = -1 EBADF (Bad file descriptor) [pid 1063] close(14) = -1 EBADF (Bad file descriptor) [pid 1063] close(15) = -1 EBADF (Bad file descriptor) [pid 1063] close(16) = -1 EBADF (Bad file descriptor) [pid 1063] close(17) = -1 EBADF (Bad file descriptor) [pid 1063] close(18) = -1 EBADF (Bad file descriptor) [pid 1063] close(19) = -1 EBADF (Bad file descriptor) [pid 1063] close(20) = -1 EBADF (Bad file descriptor) [pid 1063] close(21) = -1 EBADF (Bad file descriptor) [pid 1063] close(22) = -1 EBADF (Bad file descriptor) [pid 1063] close(23) = -1 EBADF (Bad file descriptor) [pid 1063] close(24) = -1 EBADF (Bad file descriptor) [pid 1063] close(25) = -1 EBADF (Bad file descriptor) [pid 1063] close(26) = -1 EBADF (Bad file descriptor) [pid 1063] close(27) = -1 EBADF (Bad file descriptor) [pid 1063] close(28) = -1 EBADF (Bad file descriptor) [pid 1063] close(29) = -1 EBADF (Bad file descriptor) [pid 1063] exit_group(0) = ? [pid 1063] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./15/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./15") = 0 [pid 352] mkdir("./16", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 18 ./strace-static-x86_64: Process 1120 attached [pid 1120] set_robust_list(0x5555830c1660, 24) = 0 [pid 1120] chdir("./16") = 0 [pid 1120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1120] setpgid(0, 0) = 0 [pid 1120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1120] write(3, "1000", 4) = 4 executing program [pid 1120] close(3) = 0 [pid 1120] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1120] write(1, "executing program\n", 18) = 18 [pid 1120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 116.848158][ T418] usb 1-1: USB disconnect, device number 17 [ 116.875053][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 117.265825][ T418] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 117.625838][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 117.715835][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.724760][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 117.732511][ T418] usb 1-1: SerialNumber: syz [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 118.436843][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1120] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1120] close(3) = 0 [pid 1120] close(4) = -1 EBADF (Bad file descriptor) [pid 1120] close(5) = -1 EBADF (Bad file descriptor) [pid 1120] close(6) = -1 EBADF (Bad file descriptor) [pid 1120] close(7) = -1 EBADF (Bad file descriptor) [pid 1120] close(8) = -1 EBADF (Bad file descriptor) [pid 1120] close(9) = -1 EBADF (Bad file descriptor) [pid 1120] close(10) = -1 EBADF (Bad file descriptor) [pid 1120] close(11) = -1 EBADF (Bad file descriptor) [pid 1120] close(12) = -1 EBADF (Bad file descriptor) [pid 1120] close(13) = -1 EBADF (Bad file descriptor) [pid 1120] close(14) = -1 EBADF (Bad file descriptor) [pid 1120] close(15) = -1 EBADF (Bad file descriptor) [pid 1120] close(16) = -1 EBADF (Bad file descriptor) [pid 1120] close(17) = -1 EBADF (Bad file descriptor) [pid 1120] close(18) = -1 EBADF (Bad file descriptor) [pid 1120] close(19) = -1 EBADF (Bad file descriptor) [pid 1120] close(20) = -1 EBADF (Bad file descriptor) [pid 1120] close(21) = -1 EBADF (Bad file descriptor) [pid 1120] close(22) = -1 EBADF (Bad file descriptor) [pid 1120] close(23) = -1 EBADF (Bad file descriptor) [pid 1120] close(24) = -1 EBADF (Bad file descriptor) [pid 1120] close(25) = -1 EBADF (Bad file descriptor) [pid 1120] close(26) = -1 EBADF (Bad file descriptor) [pid 1120] close(27) = -1 EBADF (Bad file descriptor) [pid 1120] close(28) = -1 EBADF (Bad file descriptor) [pid 1120] close(29) = -1 EBADF (Bad file descriptor) [pid 1120] exit_group(0) = ? [pid 1120] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./16/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./16") = 0 [pid 352] mkdir("./17", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 19 ./strace-static-x86_64: Process 1164 attached [pid 1164] set_robust_list(0x5555830c1660, 24) = 0 [pid 1164] chdir("./17") = 0 [pid 1164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1164] setpgid(0, 0) = 0 [pid 1164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1164] write(3, "1000", 4) = 4 [pid 1164] close(3) = 0 [pid 1164] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 1164] write(1, "executing program\n", 18) = 18 [pid 1164] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1164] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 118.838728][ T418] usb 1-1: USB disconnect, device number 18 [ 118.855173][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 119.265806][ T418] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 119.625853][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 119.715843][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.724822][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 119.732618][ T418] usb 1-1: SerialNumber: syz [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 120.436850][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1164] close(3) = 0 [pid 1164] close(4) = -1 EBADF (Bad file descriptor) [pid 1164] close(5) = -1 EBADF (Bad file descriptor) [pid 1164] close(6) = -1 EBADF (Bad file descriptor) [pid 1164] close(7) = -1 EBADF (Bad file descriptor) [pid 1164] close(8) = -1 EBADF (Bad file descriptor) [pid 1164] close(9) = -1 EBADF (Bad file descriptor) [pid 1164] close(10) = -1 EBADF (Bad file descriptor) [pid 1164] close(11) = -1 EBADF (Bad file descriptor) [pid 1164] close(12) = -1 EBADF (Bad file descriptor) [pid 1164] close(13) = -1 EBADF (Bad file descriptor) [pid 1164] close(14) = -1 EBADF (Bad file descriptor) [pid 1164] close(15) = -1 EBADF (Bad file descriptor) [pid 1164] close(16) = -1 EBADF (Bad file descriptor) [pid 1164] close(17) = -1 EBADF (Bad file descriptor) [pid 1164] close(18) = -1 EBADF (Bad file descriptor) [pid 1164] close(19) = -1 EBADF (Bad file descriptor) [pid 1164] close(20) = -1 EBADF (Bad file descriptor) [pid 1164] close(21) = -1 EBADF (Bad file descriptor) [pid 1164] close(22) = -1 EBADF (Bad file descriptor) [pid 1164] close(23) = -1 EBADF (Bad file descriptor) [pid 1164] close(24) = -1 EBADF (Bad file descriptor) [pid 1164] close(25) = -1 EBADF (Bad file descriptor) [pid 1164] close(26) = -1 EBADF (Bad file descriptor) [pid 1164] close(27) = -1 EBADF (Bad file descriptor) [pid 1164] close(28) = -1 EBADF (Bad file descriptor) [pid 1164] close(29) = -1 EBADF (Bad file descriptor) [pid 1164] exit_group(0) = ? [pid 1164] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./17/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./17") = 0 [pid 352] mkdir("./18", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 20 ./strace-static-x86_64: Process 1208 attached [pid 1208] set_robust_list(0x5555830c1660, 24) = 0 [pid 1208] chdir("./18") = 0 [pid 1208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1208] setpgid(0, 0) = 0 [pid 1208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1208] write(3, "1000", 4) = 4 executing program [pid 1208] close(3) = 0 [pid 1208] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1208] write(1, "executing program\n", 18) = 18 [pid 1208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1208] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 120.837084][ T15] usb 1-1: USB disconnect, device number 19 [ 120.879846][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 121.265793][ T15] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 121.625832][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 121.715820][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.724733][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.732501][ T15] usb 1-1: SerialNumber: syz [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 122.436866][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1208] close(3) = 0 [pid 1208] close(4) = -1 EBADF (Bad file descriptor) [pid 1208] close(5) = -1 EBADF (Bad file descriptor) [pid 1208] close(6) = -1 EBADF (Bad file descriptor) [pid 1208] close(7) = -1 EBADF (Bad file descriptor) [pid 1208] close(8) = -1 EBADF (Bad file descriptor) [pid 1208] close(9) = -1 EBADF (Bad file descriptor) [pid 1208] close(10) = -1 EBADF (Bad file descriptor) [pid 1208] close(11) = -1 EBADF (Bad file descriptor) [pid 1208] close(12) = -1 EBADF (Bad file descriptor) [pid 1208] close(13) = -1 EBADF (Bad file descriptor) [pid 1208] close(14) = -1 EBADF (Bad file descriptor) [pid 1208] close(15) = -1 EBADF (Bad file descriptor) [pid 1208] close(16) = -1 EBADF (Bad file descriptor) [pid 1208] close(17) = -1 EBADF (Bad file descriptor) [pid 1208] close(18) = -1 EBADF (Bad file descriptor) [pid 1208] close(19) = -1 EBADF (Bad file descriptor) [pid 1208] close(20) = -1 EBADF (Bad file descriptor) [pid 1208] close(21) = -1 EBADF (Bad file descriptor) [pid 1208] close(22) = -1 EBADF (Bad file descriptor) [pid 1208] close(23) = -1 EBADF (Bad file descriptor) [pid 1208] close(24) = -1 EBADF (Bad file descriptor) [pid 1208] close(25) = -1 EBADF (Bad file descriptor) [pid 1208] close(26) = -1 EBADF (Bad file descriptor) [pid 1208] close(27) = -1 EBADF (Bad file descriptor) [pid 1208] close(28) = -1 EBADF (Bad file descriptor) [pid 1208] close(29) = -1 EBADF (Bad file descriptor) [pid 1208] exit_group(0) = ? [pid 1208] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./18/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./18") = 0 [pid 352] mkdir("./19", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 21 ./strace-static-x86_64: Process 1252 attached [pid 1252] set_robust_list(0x5555830c1660, 24) = 0 [pid 1252] chdir("./19") = 0 [pid 1252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1252] setpgid(0, 0) = 0 [pid 1252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1252] write(3, "1000", 4) = 4 executing program [pid 1252] close(3) = 0 [pid 1252] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1252] write(1, "executing program\n", 18) = 18 [pid 1252] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1252] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 122.837082][ T418] usb 1-1: USB disconnect, device number 20 [ 122.878138][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 123.275767][ T418] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 123.635867][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 123.725847][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.734975][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 123.742722][ T418] usb 1-1: SerialNumber: syz [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 124.446889][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1252] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1252] close(3) = 0 [pid 1252] close(4) = -1 EBADF (Bad file descriptor) [pid 1252] close(5) = -1 EBADF (Bad file descriptor) [pid 1252] close(6) = -1 EBADF (Bad file descriptor) [pid 1252] close(7) = -1 EBADF (Bad file descriptor) [pid 1252] close(8) = -1 EBADF (Bad file descriptor) [pid 1252] close(9) = -1 EBADF (Bad file descriptor) [pid 1252] close(10) = -1 EBADF (Bad file descriptor) [pid 1252] close(11) = -1 EBADF (Bad file descriptor) [pid 1252] close(12) = -1 EBADF (Bad file descriptor) [pid 1252] close(13) = -1 EBADF (Bad file descriptor) [pid 1252] close(14) = -1 EBADF (Bad file descriptor) [pid 1252] close(15) = -1 EBADF (Bad file descriptor) [pid 1252] close(16) = -1 EBADF (Bad file descriptor) [pid 1252] close(17) = -1 EBADF (Bad file descriptor) [pid 1252] close(18) = -1 EBADF (Bad file descriptor) [pid 1252] close(19) = -1 EBADF (Bad file descriptor) [pid 1252] close(20) = -1 EBADF (Bad file descriptor) [pid 1252] close(21) = -1 EBADF (Bad file descriptor) [pid 1252] close(22) = -1 EBADF (Bad file descriptor) [pid 1252] close(23) = -1 EBADF (Bad file descriptor) [pid 1252] close(24) = -1 EBADF (Bad file descriptor) [pid 1252] close(25) = -1 EBADF (Bad file descriptor) [pid 1252] close(26) = -1 EBADF (Bad file descriptor) [pid 1252] close(27) = -1 EBADF (Bad file descriptor) [pid 1252] close(28) = -1 EBADF (Bad file descriptor) [pid 1252] close(29) = -1 EBADF (Bad file descriptor) [pid 1252] exit_group(0) = ? [pid 1252] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./19/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./19") = 0 [pid 352] mkdir("./20", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 22 ./strace-static-x86_64: Process 1296 attached [pid 1296] set_robust_list(0x5555830c1660, 24) = 0 [pid 1296] chdir("./20") = 0 [pid 1296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1296] setpgid(0, 0) = 0 [pid 1296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1296] write(3, "1000", 4) = 4 [pid 1296] close(3) = 0 [pid 1296] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1296] write(1, "executing program\n", 18executing program ) = 18 [pid 1296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 124.848089][ T373] usb 1-1: USB disconnect, device number 21 [ 124.890773][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 125.275787][ T373] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 125.635853][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 125.725815][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.734651][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 125.742486][ T373] usb 1-1: SerialNumber: syz [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 126.446639][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1296] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1296] close(3) = 0 [pid 1296] close(4) = -1 EBADF (Bad file descriptor) [pid 1296] close(5) = -1 EBADF (Bad file descriptor) [pid 1296] close(6) = -1 EBADF (Bad file descriptor) [pid 1296] close(7) = -1 EBADF (Bad file descriptor) [pid 1296] close(8) = -1 EBADF (Bad file descriptor) [pid 1296] close(9) = -1 EBADF (Bad file descriptor) [pid 1296] close(10) = -1 EBADF (Bad file descriptor) [pid 1296] close(11) = -1 EBADF (Bad file descriptor) [pid 1296] close(12) = -1 EBADF (Bad file descriptor) [pid 1296] close(13) = -1 EBADF (Bad file descriptor) [pid 1296] close(14) = -1 EBADF (Bad file descriptor) [pid 1296] close(15) = -1 EBADF (Bad file descriptor) [pid 1296] close(16) = -1 EBADF (Bad file descriptor) [pid 1296] close(17) = -1 EBADF (Bad file descriptor) [pid 1296] close(18) = -1 EBADF (Bad file descriptor) [pid 1296] close(19) = -1 EBADF (Bad file descriptor) [pid 1296] close(20) = -1 EBADF (Bad file descriptor) [pid 1296] close(21) = -1 EBADF (Bad file descriptor) [pid 1296] close(22) = -1 EBADF (Bad file descriptor) [pid 1296] close(23) = -1 EBADF (Bad file descriptor) [pid 1296] close(24) = -1 EBADF (Bad file descriptor) [pid 1296] close(25) = -1 EBADF (Bad file descriptor) [pid 1296] close(26) = -1 EBADF (Bad file descriptor) [pid 1296] close(27) = -1 EBADF (Bad file descriptor) [pid 1296] close(28) = -1 EBADF (Bad file descriptor) [pid 1296] close(29) = -1 EBADF (Bad file descriptor) [pid 1296] exit_group(0) = ? [pid 1296] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./20/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./20") = 0 [pid 352] mkdir("./21", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 23 ./strace-static-x86_64: Process 1340 attached [pid 1340] set_robust_list(0x5555830c1660, 24) = 0 [pid 1340] chdir("./21") = 0 [pid 1340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1340] setpgid(0, 0) = 0 [pid 1340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1340] write(3, "1000", 4) = 4 [pid 1340] close(3executing program ) = 0 [pid 1340] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1340] write(1, "executing program\n", 18) = 18 [pid 1340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 126.849898][ T15] usb 1-1: USB disconnect, device number 22 [ 126.872769][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 127.255803][ T15] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 127.615831][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 127.705857][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.714885][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 127.722624][ T15] usb 1-1: SerialNumber: syz [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 128.426850][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1340] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1340] close(3) = 0 [pid 1340] close(4) = -1 EBADF (Bad file descriptor) [pid 1340] close(5) = -1 EBADF (Bad file descriptor) [pid 1340] close(6) = -1 EBADF (Bad file descriptor) [pid 1340] close(7) = -1 EBADF (Bad file descriptor) [pid 1340] close(8) = -1 EBADF (Bad file descriptor) [pid 1340] close(9) = -1 EBADF (Bad file descriptor) [pid 1340] close(10) = -1 EBADF (Bad file descriptor) [pid 1340] close(11) = -1 EBADF (Bad file descriptor) [pid 1340] close(12) = -1 EBADF (Bad file descriptor) [pid 1340] close(13) = -1 EBADF (Bad file descriptor) [pid 1340] close(14) = -1 EBADF (Bad file descriptor) [pid 1340] close(15) = -1 EBADF (Bad file descriptor) [pid 1340] close(16) = -1 EBADF (Bad file descriptor) [pid 1340] close(17) = -1 EBADF (Bad file descriptor) [pid 1340] close(18) = -1 EBADF (Bad file descriptor) [pid 1340] close(19) = -1 EBADF (Bad file descriptor) [pid 1340] close(20) = -1 EBADF (Bad file descriptor) [pid 1340] close(21) = -1 EBADF (Bad file descriptor) [pid 1340] close(22) = -1 EBADF (Bad file descriptor) [pid 1340] close(23) = -1 EBADF (Bad file descriptor) [pid 1340] close(24) = -1 EBADF (Bad file descriptor) [pid 1340] close(25) = -1 EBADF (Bad file descriptor) [pid 1340] close(26) = -1 EBADF (Bad file descriptor) [pid 1340] close(27) = -1 EBADF (Bad file descriptor) [pid 1340] close(28) = -1 EBADF (Bad file descriptor) [pid 1340] close(29) = -1 EBADF (Bad file descriptor) [pid 1340] exit_group(0) = ? [pid 1340] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./21/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./21") = 0 [pid 352] mkdir("./22", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 24 executing program ./strace-static-x86_64: Process 1384 attached [pid 1384] set_robust_list(0x5555830c1660, 24) = 0 [pid 1384] chdir("./22") = 0 [pid 1384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1384] setpgid(0, 0) = 0 [pid 1384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1384] write(3, "1000", 4) = 4 [pid 1384] close(3) = 0 [pid 1384] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1384] write(1, "executing program\n", 18) = 18 [pid 1384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 128.829096][ T418] usb 1-1: USB disconnect, device number 23 [ 128.871498][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 129.255793][ T418] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 129.615822][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 129.705832][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.714737][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 129.722513][ T418] usb 1-1: SerialNumber: syz [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 130.426621][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1384] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1384] close(3) = 0 [pid 1384] close(4) = -1 EBADF (Bad file descriptor) [pid 1384] close(5) = -1 EBADF (Bad file descriptor) [pid 1384] close(6) = -1 EBADF (Bad file descriptor) [pid 1384] close(7) = -1 EBADF (Bad file descriptor) [pid 1384] close(8) = -1 EBADF (Bad file descriptor) [pid 1384] close(9) = -1 EBADF (Bad file descriptor) [pid 1384] close(10) = -1 EBADF (Bad file descriptor) [pid 1384] close(11) = -1 EBADF (Bad file descriptor) [pid 1384] close(12) = -1 EBADF (Bad file descriptor) [pid 1384] close(13) = -1 EBADF (Bad file descriptor) [pid 1384] close(14) = -1 EBADF (Bad file descriptor) [pid 1384] close(15) = -1 EBADF (Bad file descriptor) [pid 1384] close(16) = -1 EBADF (Bad file descriptor) [pid 1384] close(17) = -1 EBADF (Bad file descriptor) [pid 1384] close(18) = -1 EBADF (Bad file descriptor) [pid 1384] close(19) = -1 EBADF (Bad file descriptor) [pid 1384] close(20) = -1 EBADF (Bad file descriptor) [pid 1384] close(21) = -1 EBADF (Bad file descriptor) [pid 1384] close(22) = -1 EBADF (Bad file descriptor) [pid 1384] close(23) = -1 EBADF (Bad file descriptor) [pid 1384] close(24) = -1 EBADF (Bad file descriptor) [pid 1384] close(25) = -1 EBADF (Bad file descriptor) [pid 1384] close(26) = -1 EBADF (Bad file descriptor) [pid 1384] close(27) = -1 EBADF (Bad file descriptor) [pid 1384] close(28) = -1 EBADF (Bad file descriptor) [pid 1384] close(29) = -1 EBADF (Bad file descriptor) [pid 1384] exit_group(0) = ? [pid 1384] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./22/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./22") = 0 [pid 352] mkdir("./23", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 25 ./strace-static-x86_64: Process 1428 attached [pid 1428] set_robust_list(0x5555830c1660, 24) = 0 [pid 1428] chdir("./23") = 0 [pid 1428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1428] setpgid(0, 0) = 0 [pid 1428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1428] write(3, "1000", 4) = 4 [pid 1428] close(3) = 0 [pid 1428] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1428] write(1, "executing program\n", 18executing program ) = 18 [pid 1428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 130.830121][ T521] usb 1-1: USB disconnect, device number 24 [ 130.852042][ T521] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 131.235810][ T521] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 131.595859][ T521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 131.685823][ T521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.694687][ T521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 131.702495][ T521] usb 1-1: SerialNumber: syz [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 132.406945][ T521] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1428] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1428] close(3) = 0 [pid 1428] close(4) = -1 EBADF (Bad file descriptor) [pid 1428] close(5) = -1 EBADF (Bad file descriptor) [pid 1428] close(6) = -1 EBADF (Bad file descriptor) [pid 1428] close(7) = -1 EBADF (Bad file descriptor) [pid 1428] close(8) = -1 EBADF (Bad file descriptor) [pid 1428] close(9) = -1 EBADF (Bad file descriptor) [pid 1428] close(10) = -1 EBADF (Bad file descriptor) [pid 1428] close(11) = -1 EBADF (Bad file descriptor) [pid 1428] close(12) = -1 EBADF (Bad file descriptor) [pid 1428] close(13) = -1 EBADF (Bad file descriptor) [pid 1428] close(14) = -1 EBADF (Bad file descriptor) [pid 1428] close(15) = -1 EBADF (Bad file descriptor) [pid 1428] close(16) = -1 EBADF (Bad file descriptor) [pid 1428] close(17) = -1 EBADF (Bad file descriptor) [pid 1428] close(18) = -1 EBADF (Bad file descriptor) [pid 1428] close(19) = -1 EBADF (Bad file descriptor) [pid 1428] close(20) = -1 EBADF (Bad file descriptor) [pid 1428] close(21) = -1 EBADF (Bad file descriptor) [pid 1428] close(22) = -1 EBADF (Bad file descriptor) [pid 1428] close(23) = -1 EBADF (Bad file descriptor) [pid 1428] close(24) = -1 EBADF (Bad file descriptor) [pid 1428] close(25) = -1 EBADF (Bad file descriptor) [pid 1428] close(26) = -1 EBADF (Bad file descriptor) [pid 1428] close(27) = -1 EBADF (Bad file descriptor) [pid 1428] close(28) = -1 EBADF (Bad file descriptor) [pid 1428] close(29) = -1 EBADF (Bad file descriptor) [pid 1428] exit_group(0) = ? [pid 1428] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./23/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./23") = 0 [pid 352] mkdir("./24", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 26 ./strace-static-x86_64: Process 1472 attached [pid 1472] set_robust_list(0x5555830c1660, 24) = 0 [pid 1472] chdir("./24") = 0 [pid 1472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1472] setpgid(0, 0) = 0 [pid 1472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1472] write(3, "1000", 4) = 4 [pid 1472] close(3) = 0 [pid 1472] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 1472] write(1, "executing program\n", 18) = 18 [pid 1472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 132.807039][ T521] usb 1-1: USB disconnect, device number 25 [ 132.834190][ T521] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 133.225767][ T521] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 133.585808][ T521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 133.675863][ T521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.684732][ T521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 133.692566][ T521] usb 1-1: SerialNumber: syz [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 134.396950][ T521] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1472] close(3) = 0 [pid 1472] close(4) = -1 EBADF (Bad file descriptor) [pid 1472] close(5) = -1 EBADF (Bad file descriptor) [pid 1472] close(6) = -1 EBADF (Bad file descriptor) [pid 1472] close(7) = -1 EBADF (Bad file descriptor) [pid 1472] close(8) = -1 EBADF (Bad file descriptor) [pid 1472] close(9) = -1 EBADF (Bad file descriptor) [pid 1472] close(10) = -1 EBADF (Bad file descriptor) [pid 1472] close(11) = -1 EBADF (Bad file descriptor) [pid 1472] close(12) = -1 EBADF (Bad file descriptor) [pid 1472] close(13) = -1 EBADF (Bad file descriptor) [pid 1472] close(14) = -1 EBADF (Bad file descriptor) [pid 1472] close(15) = -1 EBADF (Bad file descriptor) [pid 1472] close(16) = -1 EBADF (Bad file descriptor) [pid 1472] close(17) = -1 EBADF (Bad file descriptor) [pid 1472] close(18) = -1 EBADF (Bad file descriptor) [pid 1472] close(19) = -1 EBADF (Bad file descriptor) [pid 1472] close(20) = -1 EBADF (Bad file descriptor) [pid 1472] close(21) = -1 EBADF (Bad file descriptor) [pid 1472] close(22) = -1 EBADF (Bad file descriptor) [pid 1472] close(23) = -1 EBADF (Bad file descriptor) [pid 1472] close(24) = -1 EBADF (Bad file descriptor) [pid 1472] close(25) = -1 EBADF (Bad file descriptor) [pid 1472] close(26) = -1 EBADF (Bad file descriptor) [pid 1472] close(27) = -1 EBADF (Bad file descriptor) [pid 1472] close(28) = -1 EBADF (Bad file descriptor) [pid 1472] close(29) = -1 EBADF (Bad file descriptor) [pid 1472] exit_group(0) = ? [pid 1472] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=1, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>executing program ) = 0 [pid 352] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./24/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./24") = 0 [pid 352] mkdir("./25", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 27 ./strace-static-x86_64: Process 1517 attached [pid 1517] set_robust_list(0x5555830c1660, 24) = 0 [pid 1517] chdir("./25") = 0 [pid 1517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1517] setpgid(0, 0) = 0 [pid 1517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1517] write(3, "1000", 4) = 4 [pid 1517] close(3) = 0 [pid 1517] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1517] write(1, "executing program\n", 18) = 18 [pid 1517] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1517] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 134.797998][ T521] usb 1-1: USB disconnect, device number 26 [ 134.816874][ T521] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 135.235805][ T521] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 135.595825][ T521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 135.685827][ T521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.694663][ T521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 135.702506][ T521] usb 1-1: SerialNumber: syz [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 136.407163][ T521] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1517] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1517] close(3) = 0 [pid 1517] close(4) = -1 EBADF (Bad file descriptor) [pid 1517] close(5) = -1 EBADF (Bad file descriptor) [pid 1517] close(6) = -1 EBADF (Bad file descriptor) [pid 1517] close(7) = -1 EBADF (Bad file descriptor) [pid 1517] close(8) = -1 EBADF (Bad file descriptor) [pid 1517] close(9) = -1 EBADF (Bad file descriptor) [pid 1517] close(10) = -1 EBADF (Bad file descriptor) [pid 1517] close(11) = -1 EBADF (Bad file descriptor) [pid 1517] close(12) = -1 EBADF (Bad file descriptor) [pid 1517] close(13) = -1 EBADF (Bad file descriptor) [pid 1517] close(14) = -1 EBADF (Bad file descriptor) [pid 1517] close(15) = -1 EBADF (Bad file descriptor) [pid 1517] close(16) = -1 EBADF (Bad file descriptor) [pid 1517] close(17) = -1 EBADF (Bad file descriptor) [pid 1517] close(18) = -1 EBADF (Bad file descriptor) [pid 1517] close(19) = -1 EBADF (Bad file descriptor) [pid 1517] close(20) = -1 EBADF (Bad file descriptor) [pid 1517] close(21) = -1 EBADF (Bad file descriptor) [pid 1517] close(22) = -1 EBADF (Bad file descriptor) [pid 1517] close(23) = -1 EBADF (Bad file descriptor) [pid 1517] close(24) = -1 EBADF (Bad file descriptor) [pid 1517] close(25) = -1 EBADF (Bad file descriptor) [pid 1517] close(26) = -1 EBADF (Bad file descriptor) [pid 1517] close(27) = -1 EBADF (Bad file descriptor) [pid 1517] close(28) = -1 EBADF (Bad file descriptor) [pid 1517] close(29) = -1 EBADF (Bad file descriptor) [pid 1517] exit_group(0) = ? [pid 1517] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./25/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./25") = 0 [pid 352] mkdir("./26", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 28 ./strace-static-x86_64: Process 1574 attached [pid 1574] set_robust_list(0x5555830c1660, 24) = 0 [pid 1574] chdir("./26") = 0 [pid 1574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1574] setpgid(0, 0) = 0 [pid 1574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1574] write(3, "1000", 4) = 4 [pid 1574] close(3executing program ) = 0 [pid 1574] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1574] write(1, "executing program\n", 18) = 18 [pid 1574] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1574] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 136.809631][ T15] usb 1-1: USB disconnect, device number 27 [ 136.834773][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 137.225761][ T15] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 137.585834][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 137.675812][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.684709][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 137.692741][ T15] usb 1-1: SerialNumber: syz [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 138.396685][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1574] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1574] close(3) = 0 [pid 1574] close(4) = -1 EBADF (Bad file descriptor) [pid 1574] close(5) = -1 EBADF (Bad file descriptor) [pid 1574] close(6) = -1 EBADF (Bad file descriptor) [pid 1574] close(7) = -1 EBADF (Bad file descriptor) [pid 1574] close(8) = -1 EBADF (Bad file descriptor) [pid 1574] close(9) = -1 EBADF (Bad file descriptor) [pid 1574] close(10) = -1 EBADF (Bad file descriptor) [pid 1574] close(11) = -1 EBADF (Bad file descriptor) [pid 1574] close(12) = -1 EBADF (Bad file descriptor) [pid 1574] close(13) = -1 EBADF (Bad file descriptor) [pid 1574] close(14) = -1 EBADF (Bad file descriptor) [pid 1574] close(15) = -1 EBADF (Bad file descriptor) [pid 1574] close(16) = -1 EBADF (Bad file descriptor) [pid 1574] close(17) = -1 EBADF (Bad file descriptor) [pid 1574] close(18) = -1 EBADF (Bad file descriptor) [pid 1574] close(19) = -1 EBADF (Bad file descriptor) [pid 1574] close(20) = -1 EBADF (Bad file descriptor) [pid 1574] close(21) = -1 EBADF (Bad file descriptor) [pid 1574] close(22) = -1 EBADF (Bad file descriptor) [pid 1574] close(23) = -1 EBADF (Bad file descriptor) [pid 1574] close(24) = -1 EBADF (Bad file descriptor) [pid 1574] close(25) = -1 EBADF (Bad file descriptor) [pid 1574] close(26) = -1 EBADF (Bad file descriptor) [pid 1574] close(27) = -1 EBADF (Bad file descriptor) [pid 1574] close(28) = -1 EBADF (Bad file descriptor) [pid 1574] close(29) = -1 EBADF (Bad file descriptor) [pid 1574] exit_group(0) = ? [pid 1574] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./26/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./26") = 0 [pid 352] mkdir("./27", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 29 ./strace-static-x86_64: Process 1618 attached [pid 1618] set_robust_list(0x5555830c1660, 24) = 0 [pid 1618] chdir("./27") = 0 [pid 1618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1618] setpgid(0, 0) = 0 [pid 1618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1618] write(3, "1000", 4) = 4 executing program [pid 1618] close(3) = 0 [pid 1618] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1618] write(1, "executing program\n", 18) = 18 [pid 1618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 138.797140][ T418] usb 1-1: USB disconnect, device number 28 [ 138.839830][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 139.215799][ T418] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 139.595851][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 139.685824][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.694761][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 139.702587][ T418] usb 1-1: SerialNumber: syz [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 140.406634][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1618] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1618] close(3) = 0 [pid 1618] close(4) = -1 EBADF (Bad file descriptor) [pid 1618] close(5) = -1 EBADF (Bad file descriptor) [pid 1618] close(6) = -1 EBADF (Bad file descriptor) [pid 1618] close(7) = -1 EBADF (Bad file descriptor) [pid 1618] close(8) = -1 EBADF (Bad file descriptor) [pid 1618] close(9) = -1 EBADF (Bad file descriptor) [pid 1618] close(10) = -1 EBADF (Bad file descriptor) [pid 1618] close(11) = -1 EBADF (Bad file descriptor) [pid 1618] close(12) = -1 EBADF (Bad file descriptor) [pid 1618] close(13) = -1 EBADF (Bad file descriptor) [pid 1618] close(14) = -1 EBADF (Bad file descriptor) [pid 1618] close(15) = -1 EBADF (Bad file descriptor) [pid 1618] close(16) = -1 EBADF (Bad file descriptor) [pid 1618] close(17) = -1 EBADF (Bad file descriptor) [pid 1618] close(18) = -1 EBADF (Bad file descriptor) [pid 1618] close(19) = -1 EBADF (Bad file descriptor) [pid 1618] close(20) = -1 EBADF (Bad file descriptor) [pid 1618] close(21) = -1 EBADF (Bad file descriptor) [pid 1618] close(22) = -1 EBADF (Bad file descriptor) [pid 1618] close(23) = -1 EBADF (Bad file descriptor) [pid 1618] close(24) = -1 EBADF (Bad file descriptor) [pid 1618] close(25) = -1 EBADF (Bad file descriptor) [pid 1618] close(26) = -1 EBADF (Bad file descriptor) [pid 1618] close(27) = -1 EBADF (Bad file descriptor) [pid 1618] close(28) = -1 EBADF (Bad file descriptor) [pid 1618] close(29) = -1 EBADF (Bad file descriptor) [pid 1618] exit_group(0) = ? [pid 1618] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./27/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./27") = 0 [pid 352] mkdir("./28", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 30 ./strace-static-x86_64: Process 1663 attached [pid 1663] set_robust_list(0x5555830c1660, 24) = 0 [pid 1663] chdir("./28") = 0 [pid 1663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1663] setpgid(0, 0) = 0 [pid 1663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1663] write(3, "1000", 4) = 4 [pid 1663] close(3) = 0 [pid 1663] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1663] write(1, "executing program\n", 18executing program ) = 18 [pid 1663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 140.807198][ T15] usb 1-1: USB disconnect, device number 29 [ 140.826199][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 141.225793][ T15] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 141.585860][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 141.675810][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.684710][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 141.692492][ T15] usb 1-1: SerialNumber: syz [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 142.396797][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1663] close(3) = 0 [pid 1663] close(4) = -1 EBADF (Bad file descriptor) [pid 1663] close(5) = -1 EBADF (Bad file descriptor) [pid 1663] close(6) = -1 EBADF (Bad file descriptor) [pid 1663] close(7) = -1 EBADF (Bad file descriptor) [pid 1663] close(8) = -1 EBADF (Bad file descriptor) [pid 1663] close(9) = -1 EBADF (Bad file descriptor) [pid 1663] close(10) = -1 EBADF (Bad file descriptor) [pid 1663] close(11) = -1 EBADF (Bad file descriptor) [pid 1663] close(12) = -1 EBADF (Bad file descriptor) [pid 1663] close(13) = -1 EBADF (Bad file descriptor) [pid 1663] close(14) = -1 EBADF (Bad file descriptor) [pid 1663] close(15) = -1 EBADF (Bad file descriptor) [pid 1663] close(16) = -1 EBADF (Bad file descriptor) [pid 1663] close(17) = -1 EBADF (Bad file descriptor) [pid 1663] close(18) = -1 EBADF (Bad file descriptor) [pid 1663] close(19) = -1 EBADF (Bad file descriptor) [pid 1663] close(20) = -1 EBADF (Bad file descriptor) [pid 1663] close(21) = -1 EBADF (Bad file descriptor) [pid 1663] close(22) = -1 EBADF (Bad file descriptor) [pid 1663] close(23) = -1 EBADF (Bad file descriptor) [pid 1663] close(24) = -1 EBADF (Bad file descriptor) [pid 1663] close(25) = -1 EBADF (Bad file descriptor) [pid 1663] close(26) = -1 EBADF (Bad file descriptor) [pid 1663] close(27) = -1 EBADF (Bad file descriptor) [pid 1663] close(28) = -1 EBADF (Bad file descriptor) [pid 1663] close(29) = -1 EBADF (Bad file descriptor) [pid 1663] exit_group(0) = ? [pid 1663] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./28/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./28") = 0 [pid 352] mkdir("./29", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 31 ./strace-static-x86_64: Process 1720 attached [pid 1720] set_robust_list(0x5555830c1660, 24) = 0 [pid 1720] chdir("./29") = 0 [pid 1720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1720] setpgid(0, 0) = 0 [pid 1720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1720] write(3, "1000", 4) = 4 executing program [pid 1720] close(3) = 0 [pid 1720] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1720] write(1, "executing program\n", 18) = 18 [pid 1720] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1720] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 142.798141][ T418] usb 1-1: USB disconnect, device number 30 [ 142.843395][ T418] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 143.235798][ T418] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 143.595821][ T418] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 143.685832][ T418] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.694768][ T418] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 143.702504][ T418] usb 1-1: SerialNumber: syz [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 144.406668][ T418] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1720] close(3) = 0 [pid 1720] close(4) = -1 EBADF (Bad file descriptor) [pid 1720] close(5) = -1 EBADF (Bad file descriptor) [pid 1720] close(6) = -1 EBADF (Bad file descriptor) [pid 1720] close(7) = -1 EBADF (Bad file descriptor) [pid 1720] close(8) = -1 EBADF (Bad file descriptor) [pid 1720] close(9) = -1 EBADF (Bad file descriptor) [pid 1720] close(10) = -1 EBADF (Bad file descriptor) [pid 1720] close(11) = -1 EBADF (Bad file descriptor) [pid 1720] close(12) = -1 EBADF (Bad file descriptor) [pid 1720] close(13) = -1 EBADF (Bad file descriptor) [pid 1720] close(14) = -1 EBADF (Bad file descriptor) [pid 1720] close(15) = -1 EBADF (Bad file descriptor) [pid 1720] close(16) = -1 EBADF (Bad file descriptor) [pid 1720] close(17) = -1 EBADF (Bad file descriptor) [pid 1720] close(18) = -1 EBADF (Bad file descriptor) [pid 1720] close(19) = -1 EBADF (Bad file descriptor) [pid 1720] close(20) = -1 EBADF (Bad file descriptor) [pid 1720] close(21) = -1 EBADF (Bad file descriptor) [pid 1720] close(22) = -1 EBADF (Bad file descriptor) [pid 1720] close(23) = -1 EBADF (Bad file descriptor) [pid 1720] close(24) = -1 EBADF (Bad file descriptor) [pid 1720] close(25) = -1 EBADF (Bad file descriptor) [pid 1720] close(26) = -1 EBADF (Bad file descriptor) [pid 1720] close(27) = -1 EBADF (Bad file descriptor) [pid 1720] close(28) = -1 EBADF (Bad file descriptor) [pid 1720] close(29) = -1 EBADF (Bad file descriptor) [pid 1720] exit_group(0) = ? [pid 1720] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./29/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./29") = 0 [pid 352] mkdir("./30", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 32 ./strace-static-x86_64: Process 1765 attached [pid 1765] set_robust_list(0x5555830c1660, 24) = 0 [pid 1765] chdir("./30") = 0 [pid 1765] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1765] setpgid(0, 0) = 0 [pid 1765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1765] write(3, "1000", 4) = 4 [pid 1765] close(3) = 0 [pid 1765] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1765] write(1, "executing program\n", 18) = 18 executing program [pid 1765] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1765] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 144.807855][ T373] usb 1-1: USB disconnect, device number 31 [ 144.834236][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 145.225776][ T373] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 145.585840][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 145.675811][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.684650][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 145.692505][ T373] usb 1-1: SerialNumber: syz [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 146.396690][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1765] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1765] close(3) = 0 [pid 1765] close(4) = -1 EBADF (Bad file descriptor) [pid 1765] close(5) = -1 EBADF (Bad file descriptor) [pid 1765] close(6) = -1 EBADF (Bad file descriptor) [pid 1765] close(7) = -1 EBADF (Bad file descriptor) [pid 1765] close(8) = -1 EBADF (Bad file descriptor) [pid 1765] close(9) = -1 EBADF (Bad file descriptor) [pid 1765] close(10) = -1 EBADF (Bad file descriptor) [pid 1765] close(11) = -1 EBADF (Bad file descriptor) [pid 1765] close(12) = -1 EBADF (Bad file descriptor) [pid 1765] close(13) = -1 EBADF (Bad file descriptor) [pid 1765] close(14) = -1 EBADF (Bad file descriptor) [pid 1765] close(15) = -1 EBADF (Bad file descriptor) [pid 1765] close(16) = -1 EBADF (Bad file descriptor) [pid 1765] close(17) = -1 EBADF (Bad file descriptor) [pid 1765] close(18) = -1 EBADF (Bad file descriptor) [pid 1765] close(19) = -1 EBADF (Bad file descriptor) [pid 1765] close(20) = -1 EBADF (Bad file descriptor) [pid 1765] close(21) = -1 EBADF (Bad file descriptor) [pid 1765] close(22) = -1 EBADF (Bad file descriptor) [pid 1765] close(23) = -1 EBADF (Bad file descriptor) [pid 1765] close(24) = -1 EBADF (Bad file descriptor) [pid 1765] close(25) = -1 EBADF (Bad file descriptor) [pid 1765] close(26) = -1 EBADF (Bad file descriptor) [pid 1765] close(27) = -1 EBADF (Bad file descriptor) [pid 1765] close(28) = -1 EBADF (Bad file descriptor) [pid 1765] close(29) = -1 EBADF (Bad file descriptor) [pid 1765] exit_group(0) = ? [pid 1765] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 146.798786][ T15] usb 1-1: USB disconnect, device number 32 [pid 352] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./30/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./30") = 0 [pid 352] mkdir("./31", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 33 ./strace-static-x86_64: Process 1822 attached [pid 1822] set_robust_list(0x5555830c1660, 24) = 0 [pid 1822] chdir("./31") = 0 [pid 1822] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1822] setpgid(0, 0) = 0 [pid 1822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1822] write(3, "1000", 4) = 4 [pid 1822] close(3) = 0 executing program [pid 1822] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1822] write(1, "executing program\n", 18) = 18 [pid 1822] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1822] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 146.841542][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 147.235771][ T15] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 147.595841][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 147.695818][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.704720][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 147.712499][ T15] usb 1-1: SerialNumber: syz [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 148.416756][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1822] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1822] close(3) = 0 [pid 1822] close(4) = -1 EBADF (Bad file descriptor) [pid 1822] close(5) = -1 EBADF (Bad file descriptor) [pid 1822] close(6) = -1 EBADF (Bad file descriptor) [pid 1822] close(7) = -1 EBADF (Bad file descriptor) [pid 1822] close(8) = -1 EBADF (Bad file descriptor) [pid 1822] close(9) = -1 EBADF (Bad file descriptor) [pid 1822] close(10) = -1 EBADF (Bad file descriptor) [pid 1822] close(11) = -1 EBADF (Bad file descriptor) [pid 1822] close(12) = -1 EBADF (Bad file descriptor) [pid 1822] close(13) = -1 EBADF (Bad file descriptor) [pid 1822] close(14) = -1 EBADF (Bad file descriptor) [pid 1822] close(15) = -1 EBADF (Bad file descriptor) [pid 1822] close(16) = -1 EBADF (Bad file descriptor) [pid 1822] close(17) = -1 EBADF (Bad file descriptor) [pid 1822] close(18) = -1 EBADF (Bad file descriptor) [pid 1822] close(19) = -1 EBADF (Bad file descriptor) [pid 1822] close(20) = -1 EBADF (Bad file descriptor) [pid 1822] close(21) = -1 EBADF (Bad file descriptor) [pid 1822] close(22) = -1 EBADF (Bad file descriptor) [pid 1822] close(23) = -1 EBADF (Bad file descriptor) [pid 1822] close(24) = -1 EBADF (Bad file descriptor) [pid 1822] close(25) = -1 EBADF (Bad file descriptor) [pid 1822] close(26) = -1 EBADF (Bad file descriptor) [pid 1822] close(27) = -1 EBADF (Bad file descriptor) [pid 1822] close(28) = -1 EBADF (Bad file descriptor) [pid 1822] close(29) = -1 EBADF (Bad file descriptor) [pid 1822] exit_group(0) = ? [pid 1822] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./31/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./31") = 0 [pid 352] mkdir("./32", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 34 ./strace-static-x86_64: Process 1867 attached [pid 1867] set_robust_list(0x5555830c1660, 24) = 0 [pid 1867] chdir("./32") = 0 [pid 1867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1867] setpgid(0, 0) = 0 [pid 1867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1867] write(3, "1000", 4) = 4 [pid 1867] close(3) = 0 [pid 1867] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1867] write(1, "executing program\n", 18executing program ) = 18 [pid 1867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 148.817083][ T15] usb 1-1: USB disconnect, device number 33 [ 148.836998][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 149.225786][ T15] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 149.585831][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 149.675814][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.684730][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 149.692478][ T15] usb 1-1: SerialNumber: syz [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 150.396835][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1867] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1867] close(3) = 0 [pid 1867] close(4) = -1 EBADF (Bad file descriptor) [pid 1867] close(5) = -1 EBADF (Bad file descriptor) [pid 1867] close(6) = -1 EBADF (Bad file descriptor) [pid 1867] close(7) = -1 EBADF (Bad file descriptor) [pid 1867] close(8) = -1 EBADF (Bad file descriptor) [pid 1867] close(9) = -1 EBADF (Bad file descriptor) [pid 1867] close(10) = -1 EBADF (Bad file descriptor) [pid 1867] close(11) = -1 EBADF (Bad file descriptor) [pid 1867] close(12) = -1 EBADF (Bad file descriptor) [pid 1867] close(13) = -1 EBADF (Bad file descriptor) [pid 1867] close(14) = -1 EBADF (Bad file descriptor) [pid 1867] close(15) = -1 EBADF (Bad file descriptor) [pid 1867] close(16) = -1 EBADF (Bad file descriptor) [pid 1867] close(17) = -1 EBADF (Bad file descriptor) [pid 1867] close(18) = -1 EBADF (Bad file descriptor) [pid 1867] close(19) = -1 EBADF (Bad file descriptor) [pid 1867] close(20) = -1 EBADF (Bad file descriptor) [pid 1867] close(21) = -1 EBADF (Bad file descriptor) [pid 1867] close(22) = -1 EBADF (Bad file descriptor) [pid 1867] close(23) = -1 EBADF (Bad file descriptor) [pid 1867] close(24) = -1 EBADF (Bad file descriptor) [pid 1867] close(25) = -1 EBADF (Bad file descriptor) [pid 1867] close(26) = -1 EBADF (Bad file descriptor) [pid 1867] close(27) = -1 EBADF (Bad file descriptor) [pid 1867] close(28) = -1 EBADF (Bad file descriptor) [pid 1867] close(29) = -1 EBADF (Bad file descriptor) [pid 1867] exit_group(0) = ? [pid 1867] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./32/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./32") = 0 [pid 352] mkdir("./33", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 35 ./strace-static-x86_64: Process 1924 attached [pid 1924] set_robust_list(0x5555830c1660, 24) = 0 [pid 1924] chdir("./33") = 0 [pid 1924] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1924] setpgid(0, 0) = 0 [pid 1924] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1924] write(3, "1000", 4) = 4 [pid 1924] close(3) = 0 [pid 1924] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1924] write(1, "executing program\n", 18executing program ) = 18 [pid 1924] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1924] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 150.798083][ T20] usb 1-1: USB disconnect, device number 34 [ 150.843695][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 151.245787][ T20] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 151.605821][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [ 151.695839][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.704702][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 151.712514][ T20] usb 1-1: SerialNumber: syz [ 151.713225][ T24] kauditd_printk_skb: 7 callbacks suppressed [ 151.713234][ T24] audit: type=1400 audit(1729896871.870:83): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 151.744962][ T24] audit: type=1400 audit(1729896871.870:84): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 152.416661][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1924] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1924] close(3) = 0 [pid 1924] close(4) = -1 EBADF (Bad file descriptor) [pid 1924] close(5) = -1 EBADF (Bad file descriptor) [pid 1924] close(6) = -1 EBADF (Bad file descriptor) [pid 1924] close(7) = -1 EBADF (Bad file descriptor) [pid 1924] close(8) = -1 EBADF (Bad file descriptor) [pid 1924] close(9) = -1 EBADF (Bad file descriptor) [pid 1924] close(10) = -1 EBADF (Bad file descriptor) [pid 1924] close(11) = -1 EBADF (Bad file descriptor) [pid 1924] close(12) = -1 EBADF (Bad file descriptor) [pid 1924] close(13) = -1 EBADF (Bad file descriptor) [pid 1924] close(14) = -1 EBADF (Bad file descriptor) [pid 1924] close(15) = -1 EBADF (Bad file descriptor) [pid 1924] close(16) = -1 EBADF (Bad file descriptor) [pid 1924] close(17) = -1 EBADF (Bad file descriptor) [pid 1924] close(18) = -1 EBADF (Bad file descriptor) [pid 1924] close(19) = -1 EBADF (Bad file descriptor) [pid 1924] close(20) = -1 EBADF (Bad file descriptor) [pid 1924] close(21) = -1 EBADF (Bad file descriptor) [pid 1924] close(22) = -1 EBADF (Bad file descriptor) [pid 1924] close(23) = -1 EBADF (Bad file descriptor) [pid 1924] close(24) = -1 EBADF (Bad file descriptor) [pid 1924] close(25) = -1 EBADF (Bad file descriptor) [pid 1924] close(26) = -1 EBADF (Bad file descriptor) [pid 1924] close(27) = -1 EBADF (Bad file descriptor) [pid 1924] close(28) = -1 EBADF (Bad file descriptor) [pid 1924] close(29) = -1 EBADF (Bad file descriptor) [pid 1924] exit_group(0) = ? [pid 1924] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 152.817322][ T373] usb 1-1: USB disconnect, device number 35 [pid 352] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./33/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./33") = 0 [pid 352] mkdir("./34", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 36 ./strace-static-x86_64: Process 1968 attached [pid 1968] set_robust_list(0x5555830c1660, 24) = 0 [pid 1968] chdir("./34") = 0 [pid 1968] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1968] setpgid(0, 0) = 0 [pid 1968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1968] write(3, "1000", 4) = 4 [pid 1968] close(3) = 0 [pid 1968] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1968] write(1, "executing program\n", 18executing program ) = 18 [pid 1968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 152.858234][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 153.255834][ T373] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 153.615850][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 153.705804][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.714866][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 153.722684][ T373] usb 1-1: SerialNumber: syz [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 154.426712][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 1968] close(3) = 0 [pid 1968] close(4) = -1 EBADF (Bad file descriptor) [pid 1968] close(5) = -1 EBADF (Bad file descriptor) [pid 1968] close(6) = -1 EBADF (Bad file descriptor) [pid 1968] close(7) = -1 EBADF (Bad file descriptor) [pid 1968] close(8) = -1 EBADF (Bad file descriptor) [pid 1968] close(9) = -1 EBADF (Bad file descriptor) [pid 1968] close(10) = -1 EBADF (Bad file descriptor) [pid 1968] close(11) = -1 EBADF (Bad file descriptor) [pid 1968] close(12) = -1 EBADF (Bad file descriptor) [pid 1968] close(13) = -1 EBADF (Bad file descriptor) [pid 1968] close(14) = -1 EBADF (Bad file descriptor) [pid 1968] close(15) = -1 EBADF (Bad file descriptor) [pid 1968] close(16) = -1 EBADF (Bad file descriptor) [pid 1968] close(17) = -1 EBADF (Bad file descriptor) [pid 1968] close(18) = -1 EBADF (Bad file descriptor) [pid 1968] close(19) = -1 EBADF (Bad file descriptor) [pid 1968] close(20) = -1 EBADF (Bad file descriptor) [pid 1968] close(21) = -1 EBADF (Bad file descriptor) [pid 1968] close(22) = -1 EBADF (Bad file descriptor) [pid 1968] close(23) = -1 EBADF (Bad file descriptor) [pid 1968] close(24) = -1 EBADF (Bad file descriptor) [pid 1968] close(25) = -1 EBADF (Bad file descriptor) [pid 1968] close(26) = -1 EBADF (Bad file descriptor) [pid 1968] close(27) = -1 EBADF (Bad file descriptor) [pid 1968] close(28) = -1 EBADF (Bad file descriptor) [pid 1968] close(29) = -1 EBADF (Bad file descriptor) [pid 1968] exit_group(0) = ? [pid 1968] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 154.826921][ T20] usb 1-1: USB disconnect, device number 36 [pid 352] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./34/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./34") = 0 [pid 352] mkdir("./35", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 37 ./strace-static-x86_64: Process 2012 attached [pid 2012] set_robust_list(0x5555830c1660, 24) = 0 [pid 2012] chdir("./35") = 0 [pid 2012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2012] setpgid(0, 0) = 0 [pid 2012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2012] write(3, "1000", 4) = 4 [pid 2012] close(3) = 0 [pid 2012] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2012] write(1, "executing program\n", 18executing program ) = 18 [pid 2012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 154.870732][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 155.255786][ T20] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 155.615862][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 155.705838][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.714680][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 155.722603][ T20] usb 1-1: SerialNumber: syz [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 156.426654][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2012] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2012] close(3) = 0 [pid 2012] close(4) = -1 EBADF (Bad file descriptor) [pid 2012] close(5) = -1 EBADF (Bad file descriptor) [pid 2012] close(6) = -1 EBADF (Bad file descriptor) [pid 2012] close(7) = -1 EBADF (Bad file descriptor) [pid 2012] close(8) = -1 EBADF (Bad file descriptor) [pid 2012] close(9) = -1 EBADF (Bad file descriptor) [pid 2012] close(10) = -1 EBADF (Bad file descriptor) [pid 2012] close(11) = -1 EBADF (Bad file descriptor) [pid 2012] close(12) = -1 EBADF (Bad file descriptor) [pid 2012] close(13) = -1 EBADF (Bad file descriptor) [pid 2012] close(14) = -1 EBADF (Bad file descriptor) [pid 2012] close(15) = -1 EBADF (Bad file descriptor) [pid 2012] close(16) = -1 EBADF (Bad file descriptor) [pid 2012] close(17) = -1 EBADF (Bad file descriptor) [pid 2012] close(18) = -1 EBADF (Bad file descriptor) [pid 2012] close(19) = -1 EBADF (Bad file descriptor) [pid 2012] close(20) = -1 EBADF (Bad file descriptor) [pid 2012] close(21) = -1 EBADF (Bad file descriptor) [pid 2012] close(22) = -1 EBADF (Bad file descriptor) [pid 2012] close(23) = -1 EBADF (Bad file descriptor) [pid 2012] close(24) = -1 EBADF (Bad file descriptor) [pid 2012] close(25) = -1 EBADF (Bad file descriptor) [pid 2012] close(26) = -1 EBADF (Bad file descriptor) [pid 2012] close(27) = -1 EBADF (Bad file descriptor) [pid 2012] close(28) = -1 EBADF (Bad file descriptor) [pid 2012] close(29) = -1 EBADF (Bad file descriptor) [pid 2012] exit_group(0) = ? [pid 2012] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./35/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./35") = 0 [pid 352] mkdir("./36", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 38 ./strace-static-x86_64: Process 2057 attached [pid 2057] set_robust_list(0x5555830c1660, 24) = 0 [pid 2057] chdir("./36") = 0 [pid 2057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2057] setpgid(0, 0) = 0 [pid 2057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2057] write(3, "1000", 4) = 4 [pid 2057] close(3) = 0 [pid 2057] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2057] write(1, "executing program\n", 18executing program ) = 18 [pid 2057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 156.827369][ T20] usb 1-1: USB disconnect, device number 37 [ 156.848762][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 157.245769][ T20] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 157.605794][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 157.695819][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.704662][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 157.712695][ T20] usb 1-1: SerialNumber: syz [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 158.416834][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2057] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2057] close(3) = 0 [pid 2057] close(4) = -1 EBADF (Bad file descriptor) [pid 2057] close(5) = -1 EBADF (Bad file descriptor) [pid 2057] close(6) = -1 EBADF (Bad file descriptor) [pid 2057] close(7) = -1 EBADF (Bad file descriptor) [pid 2057] close(8) = -1 EBADF (Bad file descriptor) [pid 2057] close(9) = -1 EBADF (Bad file descriptor) [pid 2057] close(10) = -1 EBADF (Bad file descriptor) [pid 2057] close(11) = -1 EBADF (Bad file descriptor) [pid 2057] close(12) = -1 EBADF (Bad file descriptor) [pid 2057] close(13) = -1 EBADF (Bad file descriptor) [pid 2057] close(14) = -1 EBADF (Bad file descriptor) [pid 2057] close(15) = -1 EBADF (Bad file descriptor) [pid 2057] close(16) = -1 EBADF (Bad file descriptor) [pid 2057] close(17) = -1 EBADF (Bad file descriptor) [pid 2057] close(18) = -1 EBADF (Bad file descriptor) [pid 2057] close(19) = -1 EBADF (Bad file descriptor) [pid 2057] close(20) = -1 EBADF (Bad file descriptor) [pid 2057] close(21) = -1 EBADF (Bad file descriptor) [pid 2057] close(22) = -1 EBADF (Bad file descriptor) [pid 2057] close(23) = -1 EBADF (Bad file descriptor) [pid 2057] close(24) = -1 EBADF (Bad file descriptor) [pid 2057] close(25) = -1 EBADF (Bad file descriptor) [pid 2057] close(26) = -1 EBADF (Bad file descriptor) [pid 2057] close(27) = -1 EBADF (Bad file descriptor) [pid 2057] close(28) = -1 EBADF (Bad file descriptor) [pid 2057] close(29) = -1 EBADF (Bad file descriptor) [pid 2057] exit_group(0) = ? [pid 2057] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./36", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./36/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./36/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./36") = 0 [pid 352] mkdir("./37", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 39 ./strace-static-x86_64: Process 2114 attached [pid 2114] set_robust_list(0x5555830c1660, 24) = 0 [pid 2114] chdir("./37") = 0 [pid 2114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2114] setpgid(0, 0) = 0 [pid 2114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2114] write(3, "1000", 4) = 4 [pid 2114] close(3) = 0 [pid 2114] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 2114] write(1, "executing program\n", 18) = 18 [pid 2114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 158.817365][ T20] usb 1-1: USB disconnect, device number 38 [ 158.844680][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 159.245792][ T20] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 159.605851][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 159.695831][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.704673][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 159.712634][ T20] usb 1-1: SerialNumber: syz [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 160.416777][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2114] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2114] close(3) = 0 [pid 2114] close(4) = -1 EBADF (Bad file descriptor) [pid 2114] close(5) = -1 EBADF (Bad file descriptor) [pid 2114] close(6) = -1 EBADF (Bad file descriptor) [pid 2114] close(7) = -1 EBADF (Bad file descriptor) [pid 2114] close(8) = -1 EBADF (Bad file descriptor) [pid 2114] close(9) = -1 EBADF (Bad file descriptor) [pid 2114] close(10) = -1 EBADF (Bad file descriptor) [pid 2114] close(11) = -1 EBADF (Bad file descriptor) [pid 2114] close(12) = -1 EBADF (Bad file descriptor) [pid 2114] close(13) = -1 EBADF (Bad file descriptor) [pid 2114] close(14) = -1 EBADF (Bad file descriptor) [pid 2114] close(15) = -1 EBADF (Bad file descriptor) [pid 2114] close(16) = -1 EBADF (Bad file descriptor) [pid 2114] close(17) = -1 EBADF (Bad file descriptor) [pid 2114] close(18) = -1 EBADF (Bad file descriptor) [pid 2114] close(19) = -1 EBADF (Bad file descriptor) [pid 2114] close(20) = -1 EBADF (Bad file descriptor) [pid 2114] close(21) = -1 EBADF (Bad file descriptor) [pid 2114] close(22) = -1 EBADF (Bad file descriptor) [pid 2114] close(23) = -1 EBADF (Bad file descriptor) [pid 2114] close(24) = -1 EBADF (Bad file descriptor) [pid 2114] close(25) = -1 EBADF (Bad file descriptor) [pid 2114] close(26) = -1 EBADF (Bad file descriptor) [pid 2114] close(27) = -1 EBADF (Bad file descriptor) [pid 2114] close(28) = -1 EBADF (Bad file descriptor) [pid 2114] close(29) = -1 EBADF (Bad file descriptor) [pid 2114] exit_group(0) = ? [pid 2114] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./37", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./37/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./37/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./37") = 0 [pid 352] mkdir("./38", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 40 ./strace-static-x86_64: Process 2158 attached [pid 2158] set_robust_list(0x5555830c1660, 24) = 0 [pid 2158] chdir("./38") = 0 [pid 2158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2158] setpgid(0, 0) = 0 [pid 2158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2158] write(3, "1000", 4) = 4 [pid 2158] close(3) = 0 [pid 2158] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2158] write(1, "executing program\n", 18executing program ) = 18 [pid 2158] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2158] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 160.816836][ T373] usb 1-1: USB disconnect, device number 39 [ 160.862172][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 161.245775][ T373] usb 1-1: new high-speed USB device number 40 using dummy_hcd [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 161.605813][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 161.695802][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.704642][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 161.712479][ T373] usb 1-1: SerialNumber: syz [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 162.416690][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2158] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2158] close(3) = 0 [pid 2158] close(4) = -1 EBADF (Bad file descriptor) [pid 2158] close(5) = -1 EBADF (Bad file descriptor) [pid 2158] close(6) = -1 EBADF (Bad file descriptor) [pid 2158] close(7) = -1 EBADF (Bad file descriptor) [pid 2158] close(8) = -1 EBADF (Bad file descriptor) [pid 2158] close(9) = -1 EBADF (Bad file descriptor) [pid 2158] close(10) = -1 EBADF (Bad file descriptor) [pid 2158] close(11) = -1 EBADF (Bad file descriptor) [pid 2158] close(12) = -1 EBADF (Bad file descriptor) [pid 2158] close(13) = -1 EBADF (Bad file descriptor) [pid 2158] close(14) = -1 EBADF (Bad file descriptor) [pid 2158] close(15) = -1 EBADF (Bad file descriptor) [pid 2158] close(16) = -1 EBADF (Bad file descriptor) [pid 2158] close(17) = -1 EBADF (Bad file descriptor) [pid 2158] close(18) = -1 EBADF (Bad file descriptor) [pid 2158] close(19) = -1 EBADF (Bad file descriptor) [pid 2158] close(20) = -1 EBADF (Bad file descriptor) [pid 2158] close(21) = -1 EBADF (Bad file descriptor) [pid 2158] close(22) = -1 EBADF (Bad file descriptor) [pid 2158] close(23) = -1 EBADF (Bad file descriptor) [pid 2158] close(24) = -1 EBADF (Bad file descriptor) [pid 2158] close(25) = -1 EBADF (Bad file descriptor) [pid 2158] close(26) = -1 EBADF (Bad file descriptor) [pid 2158] close(27) = -1 EBADF (Bad file descriptor) [pid 2158] close(28) = -1 EBADF (Bad file descriptor) [pid 2158] close(29) = -1 EBADF (Bad file descriptor) [pid 2158] exit_group(0) = ? [pid 2158] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./38", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./38/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./38/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./38") = 0 [pid 352] mkdir("./39", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 41 ./strace-static-x86_64: Process 2202 attached [pid 2202] set_robust_list(0x5555830c1660, 24) = 0 [pid 2202] chdir("./39") = 0 [pid 2202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2202] setpgid(0, 0) = 0 [pid 2202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2202] write(3, "1000", 4) = 4 executing program [pid 2202] close(3) = 0 [pid 2202] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2202] write(1, "executing program\n", 18) = 18 [pid 2202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 162.818919][ T5] usb 1-1: USB disconnect, device number 40 [ 162.859842][ T5] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 163.245782][ T5] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 163.605818][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 163.695802][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.704692][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 163.712507][ T5] usb 1-1: SerialNumber: syz [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 164.416643][ T5] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2202] close(3) = 0 [pid 2202] close(4) = -1 EBADF (Bad file descriptor) [pid 2202] close(5) = -1 EBADF (Bad file descriptor) [pid 2202] close(6) = -1 EBADF (Bad file descriptor) [pid 2202] close(7) = -1 EBADF (Bad file descriptor) [pid 2202] close(8) = -1 EBADF (Bad file descriptor) [pid 2202] close(9) = -1 EBADF (Bad file descriptor) [pid 2202] close(10) = -1 EBADF (Bad file descriptor) [pid 2202] close(11) = -1 EBADF (Bad file descriptor) [pid 2202] close(12) = -1 EBADF (Bad file descriptor) [pid 2202] close(13) = -1 EBADF (Bad file descriptor) [pid 2202] close(14) = -1 EBADF (Bad file descriptor) [pid 2202] close(15) = -1 EBADF (Bad file descriptor) [pid 2202] close(16) = -1 EBADF (Bad file descriptor) [pid 2202] close(17) = -1 EBADF (Bad file descriptor) [pid 2202] close(18) = -1 EBADF (Bad file descriptor) [pid 2202] close(19) = -1 EBADF (Bad file descriptor) [pid 2202] close(20) = -1 EBADF (Bad file descriptor) [pid 2202] close(21) = -1 EBADF (Bad file descriptor) [pid 2202] close(22) = -1 EBADF (Bad file descriptor) [pid 2202] close(23) = -1 EBADF (Bad file descriptor) [pid 2202] close(24) = -1 EBADF (Bad file descriptor) [pid 2202] close(25) = -1 EBADF (Bad file descriptor) [pid 2202] close(26) = -1 EBADF (Bad file descriptor) [pid 2202] close(27) = -1 EBADF (Bad file descriptor) [pid 2202] close(28) = -1 EBADF (Bad file descriptor) [pid 2202] close(29) = -1 EBADF (Bad file descriptor) [pid 2202] exit_group(0) = ? [pid 2202] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] umount2("./39", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./39/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./39/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./39") = 0 [pid 352] mkdir("./40", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 42 ./strace-static-x86_64: Process 2246 attached [pid 2246] set_robust_list(0x5555830c1660, 24) = 0 [pid 2246] chdir("./40") = 0 [pid 2246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2246] setpgid(0, 0) = 0 [pid 2246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2246] write(3, "1000", 4) = 4 [pid 2246] close(3) = 0 executing program [pid 2246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2246] write(1, "executing program\n", 18) = 18 [pid 2246] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2246] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 164.817793][ T15] usb 1-1: USB disconnect, device number 41 [ 164.866667][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 165.255775][ T15] usb 1-1: new high-speed USB device number 42 using dummy_hcd [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 165.615799][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 165.705825][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.714750][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 165.722493][ T15] usb 1-1: SerialNumber: syz [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 166.426811][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2246] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2246] close(3) = 0 [pid 2246] close(4) = -1 EBADF (Bad file descriptor) [pid 2246] close(5) = -1 EBADF (Bad file descriptor) [pid 2246] close(6) = -1 EBADF (Bad file descriptor) [pid 2246] close(7) = -1 EBADF (Bad file descriptor) [pid 2246] close(8) = -1 EBADF (Bad file descriptor) [pid 2246] close(9) = -1 EBADF (Bad file descriptor) [pid 2246] close(10) = -1 EBADF (Bad file descriptor) [pid 2246] close(11) = -1 EBADF (Bad file descriptor) [pid 2246] close(12) = -1 EBADF (Bad file descriptor) [pid 2246] close(13) = -1 EBADF (Bad file descriptor) [pid 2246] close(14) = -1 EBADF (Bad file descriptor) [pid 2246] close(15) = -1 EBADF (Bad file descriptor) [pid 2246] close(16) = -1 EBADF (Bad file descriptor) [pid 2246] close(17) = -1 EBADF (Bad file descriptor) [pid 2246] close(18) = -1 EBADF (Bad file descriptor) [pid 2246] close(19) = -1 EBADF (Bad file descriptor) [pid 2246] close(20) = -1 EBADF (Bad file descriptor) [pid 2246] close(21) = -1 EBADF (Bad file descriptor) [pid 2246] close(22) = -1 EBADF (Bad file descriptor) [pid 2246] close(23) = -1 EBADF (Bad file descriptor) [pid 2246] close(24) = -1 EBADF (Bad file descriptor) [pid 2246] close(25) = -1 EBADF (Bad file descriptor) [pid 2246] close(26) = -1 EBADF (Bad file descriptor) [pid 2246] close(27) = -1 EBADF (Bad file descriptor) [pid 2246] close(28) = -1 EBADF (Bad file descriptor) [pid 2246] close(29) = -1 EBADF (Bad file descriptor) [pid 2246] exit_group(0) = ? [pid 2246] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./40", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./40/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./40/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./40") = 0 [pid 352] mkdir("./41", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 43 ./strace-static-x86_64: Process 2290 attached [pid 2290] set_robust_list(0x5555830c1660, 24) = 0 [pid 2290] chdir("./41") = 0 [pid 2290] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2290] setpgid(0, 0) = 0 [pid 2290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2290] write(3, "1000", 4) = 4 [pid 2290] close(3) = 0 [pid 2290] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2290] write(1, "executing program\n", 18executing program ) = 18 [pid 2290] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2290] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 166.829076][ T20] usb 1-1: USB disconnect, device number 42 [ 166.873267][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 167.255799][ T20] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 167.615847][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 167.705823][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.714666][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.722492][ T20] usb 1-1: SerialNumber: syz [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 168.426647][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2290] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2290] close(3) = 0 [pid 2290] close(4) = -1 EBADF (Bad file descriptor) [pid 2290] close(5) = -1 EBADF (Bad file descriptor) [pid 2290] close(6) = -1 EBADF (Bad file descriptor) [pid 2290] close(7) = -1 EBADF (Bad file descriptor) [pid 2290] close(8) = -1 EBADF (Bad file descriptor) [pid 2290] close(9) = -1 EBADF (Bad file descriptor) [pid 2290] close(10) = -1 EBADF (Bad file descriptor) [pid 2290] close(11) = -1 EBADF (Bad file descriptor) [pid 2290] close(12) = -1 EBADF (Bad file descriptor) [pid 2290] close(13) = -1 EBADF (Bad file descriptor) [pid 2290] close(14) = -1 EBADF (Bad file descriptor) [pid 2290] close(15) = -1 EBADF (Bad file descriptor) [pid 2290] close(16) = -1 EBADF (Bad file descriptor) [pid 2290] close(17) = -1 EBADF (Bad file descriptor) [pid 2290] close(18) = -1 EBADF (Bad file descriptor) [pid 2290] close(19) = -1 EBADF (Bad file descriptor) [pid 2290] close(20) = -1 EBADF (Bad file descriptor) [pid 2290] close(21) = -1 EBADF (Bad file descriptor) [pid 2290] close(22) = -1 EBADF (Bad file descriptor) [pid 2290] close(23) = -1 EBADF (Bad file descriptor) [pid 2290] close(24) = -1 EBADF (Bad file descriptor) [pid 2290] close(25) = -1 EBADF (Bad file descriptor) [pid 2290] close(26) = -1 EBADF (Bad file descriptor) [pid 2290] close(27) = -1 EBADF (Bad file descriptor) [pid 2290] close(28) = -1 EBADF (Bad file descriptor) [pid 2290] close(29) = -1 EBADF (Bad file descriptor) [pid 2290] exit_group(0) = ? [pid 2290] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./41", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./41/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./41/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./41") = 0 [pid 352] mkdir("./42", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 44 ./strace-static-x86_64: Process 2334 attached [pid 2334] set_robust_list(0x5555830c1660, 24) = 0 [pid 2334] chdir("./42") = 0 [pid 2334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2334] setpgid(0, 0) = 0 [pid 2334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2334] write(3, "1000", 4) = 4 [pid 2334] close(3) = 0 [pid 2334] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2334] write(1, "executing program\n", 18executing program ) = 18 [pid 2334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 168.827932][ T20] usb 1-1: USB disconnect, device number 43 [ 168.855322][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 169.255784][ T20] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 169.615827][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 169.705823][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.714675][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 169.722493][ T20] usb 1-1: SerialNumber: syz [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 170.426779][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2334] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2334] close(3) = 0 [pid 2334] close(4) = -1 EBADF (Bad file descriptor) [pid 2334] close(5) = -1 EBADF (Bad file descriptor) [pid 2334] close(6) = -1 EBADF (Bad file descriptor) [pid 2334] close(7) = -1 EBADF (Bad file descriptor) [pid 2334] close(8) = -1 EBADF (Bad file descriptor) [pid 2334] close(9) = -1 EBADF (Bad file descriptor) [pid 2334] close(10) = -1 EBADF (Bad file descriptor) [pid 2334] close(11) = -1 EBADF (Bad file descriptor) [pid 2334] close(12) = -1 EBADF (Bad file descriptor) [pid 2334] close(13) = -1 EBADF (Bad file descriptor) [pid 2334] close(14) = -1 EBADF (Bad file descriptor) [pid 2334] close(15) = -1 EBADF (Bad file descriptor) [pid 2334] close(16) = -1 EBADF (Bad file descriptor) [pid 2334] close(17) = -1 EBADF (Bad file descriptor) [pid 2334] close(18) = -1 EBADF (Bad file descriptor) [pid 2334] close(19) = -1 EBADF (Bad file descriptor) [pid 2334] close(20) = -1 EBADF (Bad file descriptor) [pid 2334] close(21) = -1 EBADF (Bad file descriptor) [pid 2334] close(22) = -1 EBADF (Bad file descriptor) [pid 2334] close(23) = -1 EBADF (Bad file descriptor) [pid 2334] close(24) = -1 EBADF (Bad file descriptor) [pid 2334] close(25) = -1 EBADF (Bad file descriptor) [pid 2334] close(26) = -1 EBADF (Bad file descriptor) [pid 2334] close(27) = -1 EBADF (Bad file descriptor) [pid 2334] close(28) = -1 EBADF (Bad file descriptor) [pid 2334] close(29) = -1 EBADF (Bad file descriptor) [pid 2334] exit_group(0) = ? [pid 2334] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./42", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./42/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./42/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./42") = 0 [pid 352] mkdir("./43", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 45 ./strace-static-x86_64: Process 2378 attached [pid 2378] set_robust_list(0x5555830c1660, 24) = 0 [pid 2378] chdir("./43") = 0 [pid 2378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2378] setpgid(0, 0) = 0 [pid 2378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2378] write(3, "1000", 4) = 4 [pid 2378] close(3) = 0 [pid 2378] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2378] write(1, "executing program\n", 18executing program ) = 18 [pid 2378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 170.827821][ T373] usb 1-1: USB disconnect, device number 44 [ 170.869974][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 171.255758][ T373] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 171.615796][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 171.705798][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.714747][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 171.722592][ T373] usb 1-1: SerialNumber: syz [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 172.426735][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2378] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2378] close(3) = 0 [pid 2378] close(4) = -1 EBADF (Bad file descriptor) [pid 2378] close(5) = -1 EBADF (Bad file descriptor) [pid 2378] close(6) = -1 EBADF (Bad file descriptor) [pid 2378] close(7) = -1 EBADF (Bad file descriptor) [pid 2378] close(8) = -1 EBADF (Bad file descriptor) [pid 2378] close(9) = -1 EBADF (Bad file descriptor) [pid 2378] close(10) = -1 EBADF (Bad file descriptor) [pid 2378] close(11) = -1 EBADF (Bad file descriptor) [pid 2378] close(12) = -1 EBADF (Bad file descriptor) [pid 2378] close(13) = -1 EBADF (Bad file descriptor) [pid 2378] close(14) = -1 EBADF (Bad file descriptor) [pid 2378] close(15) = -1 EBADF (Bad file descriptor) [pid 2378] close(16) = -1 EBADF (Bad file descriptor) [pid 2378] close(17) = -1 EBADF (Bad file descriptor) [pid 2378] close(18) = -1 EBADF (Bad file descriptor) [pid 2378] close(19) = -1 EBADF (Bad file descriptor) [pid 2378] close(20) = -1 EBADF (Bad file descriptor) [pid 2378] close(21) = -1 EBADF (Bad file descriptor) [pid 2378] close(22) = -1 EBADF (Bad file descriptor) [pid 2378] close(23) = -1 EBADF (Bad file descriptor) [pid 2378] close(24) = -1 EBADF (Bad file descriptor) [pid 2378] close(25) = -1 EBADF (Bad file descriptor) [pid 2378] close(26) = -1 EBADF (Bad file descriptor) [pid 2378] close(27) = -1 EBADF (Bad file descriptor) [pid 2378] close(28) = -1 EBADF (Bad file descriptor) [pid 2378] close(29) = -1 EBADF (Bad file descriptor) [pid 2378] exit_group(0) = ? [pid 2378] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./43", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./43/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./43/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./43") = 0 [pid 352] mkdir("./44", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 46 ./strace-static-x86_64: Process 2422 attached [pid 2422] set_robust_list(0x5555830c1660, 24) = 0 [pid 2422] chdir("./44") = 0 [pid 2422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2422] setpgid(0, 0) = 0 [pid 2422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2422] write(3, "1000", 4) = 4 executing program [pid 2422] close(3) = 0 [pid 2422] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2422] write(1, "executing program\n", 18) = 18 [pid 2422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 172.829380][ T15] usb 1-1: USB disconnect, device number 45 [ 172.854493][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 173.255758][ T15] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 173.615828][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 173.705816][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.714743][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 173.722485][ T15] usb 1-1: SerialNumber: syz [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 174.426697][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2422] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [ 174.641395][ T133] BUG: using smp_processor_id() in preemptible [00000000] code: dhcpcd/133 [ 174.660731][ T133] caller is debug_smp_processor_id+0x17/0x20 [ 174.666940][ T133] CPU: 0 PID: 133 Comm: dhcpcd Not tainted 5.10.226-syzkaller #0 [ 174.674448][ T133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 174.684350][ T133] Call Trace: [ 174.687477][ T133] dump_stack_lvl+0x1e2/0x24b [ 174.691980][ T133] ? wake_up_klogd+0xb8/0xf0 [ 174.696410][ T133] ? bfq_pos_tree_add_move+0x43b/0x43b [ 174.701790][ T133] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 174.707083][ T133] ? _raw_spin_lock+0x1b0/0x1b0 [ 174.711771][ T133] dump_stack+0x15/0x17 [ 174.715763][ T133] check_preemption_disabled+0xf2/0x100 [ 174.721144][ T133] debug_smp_processor_id+0x17/0x20 [ 174.726183][ T133] usbnet_skb_return+0x48/0x270 [ 174.730863][ T133] usbnet_resume_rx+0x4d/0xd0 [ 174.735380][ T133] usbnet_change_mtu+0x4ed/0x670 [ 174.740151][ T133] dev_set_mtu_ext+0x43c/0x670 [ 174.744753][ T133] ? dev_validate_mtu+0x160/0x160 [ 174.749612][ T133] dev_set_mtu+0xa0/0x180 [ 174.753779][ T133] ? selinux_capable+0x2f1/0x430 [ 174.758560][ T133] ? call_netdevice_notifiers_mtu+0x220/0x220 [ 174.764454][ T133] ? full_name_hash+0xa0/0xf0 [ 174.768969][ T133] dev_ifsioc+0x3a2/0xae0 [ 174.773129][ T133] ? dev_ioctl+0xb40/0xb40 [ 174.777386][ T133] ? dev_get_by_name_rcu+0xc5/0xf0 [ 174.782333][ T133] dev_ioctl+0x526/0xb40 [ 174.786426][ T133] sock_do_ioctl+0x295/0x3a0 [pid 2422] close(3) = 0 [pid 2422] close(4) = -1 EBADF (Bad file descriptor) [pid 2422] close(5) = -1 EBADF (Bad file descriptor) [pid 2422] close(6) = -1 EBADF (Bad file descriptor) [pid 2422] close(7) = -1 EBADF (Bad file descriptor) [pid 2422] close(8) = -1 EBADF (Bad file descriptor) [pid 2422] close(9) = -1 EBADF (Bad file descriptor) [pid 2422] close(10) = -1 EBADF (Bad file descriptor) [pid 2422] close(11) = -1 EBADF (Bad file descriptor) [pid 2422] close(12) = -1 EBADF (Bad file descriptor) [pid 2422] close(13) = -1 EBADF (Bad file descriptor) [pid 2422] close(14) = -1 EBADF (Bad file descriptor) [pid 2422] close(15) = -1 EBADF (Bad file descriptor) [ 174.790856][ T133] ? sock_show_fdinfo+0xa0/0xa0 [ 174.795527][ T133] ? alloc_file_pseudo+0x280/0x2f0 [ 174.800475][ T133] ? selinux_file_ioctl+0x3cc/0x540 [ 174.805506][ T133] sock_ioctl+0x4a6/0x760 [ 174.809676][ T133] ? __fd_install+0x11e/0x220 [ 174.814186][ T133] ? sock_poll+0x340/0x340 [ 174.818444][ T133] ? fd_install+0x50/0x60 [ 174.822604][ T133] ? __sys_socket+0x1d2/0x370 [ 174.827130][ T133] ? security_file_ioctl+0x84/0xb0 [ 174.828928][ T373] usb 1-1: USB disconnect, device number 46 [ 174.832075][ T133] ? sock_poll+0x340/0x340 [pid 2422] close(16) = -1 EBADF (Bad file descriptor) [pid 2422] close(17) = -1 EBADF (Bad file descriptor) [pid 2422] close(18) = -1 EBADF (Bad file descriptor) [pid 2422] close(19) = -1 EBADF (Bad file descriptor) [pid 2422] close(20) = -1 EBADF (Bad file descriptor) [pid 2422] close(21) = -1 EBADF (Bad file descriptor) [pid 2422] close(22) = -1 EBADF (Bad file descriptor) [pid 2422] close(23) = -1 EBADF (Bad file descriptor) [pid 2422] close(24) = -1 EBADF (Bad file descriptor) [ 174.842057][ T133] __se_sys_ioctl+0x114/0x190 [ 174.846574][ T133] __x64_sys_ioctl+0x7b/0x90 [ 174.851001][ T133] do_syscall_64+0x34/0x70 [ 174.855263][ T133] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 174.860969][ T133] RIP: 0033:0x7f24d46dcd49 [ 174.865221][ T133] Code: 5c c3 48 8d 44 24 08 48 89 54 24 e0 48 89 44 24 c0 48 8d 44 24 d0 48 89 44 24 c8 b8 10 00 00 00 c7 44 24 b8 10 00 00 00 0f 05 <41> 89 c0 3d 00 f0 ff ff 76 10 48 8b 15 ae 60 0d 00 f7 d8 41 83 c8 executing program [pid 2422] close(25) = -1 EBADF (Bad file descriptor) [pid 2422] close(26) = -1 EBADF (Bad file descriptor) [pid 2422] close(27) = -1 EBADF (Bad file descriptor) [pid 2422] close(28) = -1 EBADF (Bad file descriptor) [pid 2422] close(29) = -1 EBADF (Bad file descriptor) [pid 2422] exit_group(0) = ? [pid 2422] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./44", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./44/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./44/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./44") = 0 [pid 352] mkdir("./45", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 47 ./strace-static-x86_64: Process 2466 attached [pid 2466] set_robust_list(0x5555830c1660, 24) = 0 [pid 2466] chdir("./45") = 0 [pid 2466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2466] setpgid(0, 0) = 0 [pid 2466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2466] write(3, "1000", 4) = 4 [pid 2466] close(3) = 0 [pid 2466] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2466] write(1, "executing program\n", 18) = 18 [pid 2466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 174.884664][ T133] RSP: 002b:00007ffc80db7a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.892907][ T133] RAX: ffffffffffffffda RBX: 00007f24d460e6c0 RCX: 00007f24d46dcd49 [ 174.900717][ T133] RDX: 00007ffc80dc7c58 RSI: 0000000000008922 RDI: 0000000000000012 [ 174.908530][ T133] RBP: 00007ffc80dd7e18 R08: 00007ffc80dc7c18 R09: 00007ffc80dc7bc8 [ 174.916342][ T133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.924157][ T133] R13: 00007ffc80dc7c58 R14: 0000000000000028 R15: 0000000000008922 [ 174.934156][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 175.335762][ T373] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 175.695835][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 175.785932][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.794767][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 175.802605][ T373] usb 1-1: SerialNumber: syz [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 176.506619][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2466] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2466] close(3) = 0 [pid 2466] close(4) = -1 EBADF (Bad file descriptor) [pid 2466] close(5) = -1 EBADF (Bad file descriptor) [pid 2466] close(6) = -1 EBADF (Bad file descriptor) [pid 2466] close(7) = -1 EBADF (Bad file descriptor) [pid 2466] close(8) = -1 EBADF (Bad file descriptor) [pid 2466] close(9) = -1 EBADF (Bad file descriptor) [pid 2466] close(10) = -1 EBADF (Bad file descriptor) [pid 2466] close(11) = -1 EBADF (Bad file descriptor) [pid 2466] close(12) = -1 EBADF (Bad file descriptor) [pid 2466] close(13) = -1 EBADF (Bad file descriptor) [pid 2466] close(14) = -1 EBADF (Bad file descriptor) [pid 2466] close(15) = -1 EBADF (Bad file descriptor) [pid 2466] close(16) = -1 EBADF (Bad file descriptor) [pid 2466] close(17) = -1 EBADF (Bad file descriptor) [pid 2466] close(18) = -1 EBADF (Bad file descriptor) [pid 2466] close(19) = -1 EBADF (Bad file descriptor) [pid 2466] close(20) = -1 EBADF (Bad file descriptor) [pid 2466] close(21) = -1 EBADF (Bad file descriptor) [pid 2466] close(22) = -1 EBADF (Bad file descriptor) [pid 2466] close(23) = -1 EBADF (Bad file descriptor) [pid 2466] close(24) = -1 EBADF (Bad file descriptor) [pid 2466] close(25) = -1 EBADF (Bad file descriptor) [pid 2466] close(26) = -1 EBADF (Bad file descriptor) [pid 2466] close(27) = -1 EBADF (Bad file descriptor) [pid 2466] close(28) = -1 EBADF (Bad file descriptor) [pid 2466] close(29) = -1 EBADF (Bad file descriptor) [pid 2466] exit_group(0) = ? [pid 2466] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 176.907888][ T20] usb 1-1: USB disconnect, device number 47 [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./45", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./45/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./45/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./45") = 0 [pid 352] mkdir("./46", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 48 ./strace-static-x86_64: Process 2524 attached [pid 2524] set_robust_list(0x5555830c1660, 24) = 0 [pid 2524] chdir("./46") = 0 [pid 2524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2524] setpgid(0, 0) = 0 [pid 2524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2524] write(3, "1000", 4) = 4 [pid 2524] close(3) = 0 [pid 2524] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2524] write(1, "executing program\n", 18executing program ) = 18 [pid 2524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 176.949159][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 177.345766][ T20] usb 1-1: new high-speed USB device number 48 using dummy_hcd [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 177.705828][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 177.795850][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.804692][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 177.812531][ T20] usb 1-1: SerialNumber: syz [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 178.516599][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2524] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2524] close(3) = 0 [pid 2524] close(4) = -1 EBADF (Bad file descriptor) [pid 2524] close(5) = -1 EBADF (Bad file descriptor) [pid 2524] close(6) = -1 EBADF (Bad file descriptor) [pid 2524] close(7) = -1 EBADF (Bad file descriptor) [pid 2524] close(8) = -1 EBADF (Bad file descriptor) [pid 2524] close(9) = -1 EBADF (Bad file descriptor) [pid 2524] close(10) = -1 EBADF (Bad file descriptor) [pid 2524] close(11) = -1 EBADF (Bad file descriptor) [pid 2524] close(12) = -1 EBADF (Bad file descriptor) [pid 2524] close(13) = -1 EBADF (Bad file descriptor) [pid 2524] close(14) = -1 EBADF (Bad file descriptor) [pid 2524] close(15) = -1 EBADF (Bad file descriptor) [pid 2524] close(16) = -1 EBADF (Bad file descriptor) [pid 2524] close(17) = -1 EBADF (Bad file descriptor) [pid 2524] close(18) = -1 EBADF (Bad file descriptor) [pid 2524] close(19) = -1 EBADF (Bad file descriptor) [pid 2524] close(20) = -1 EBADF (Bad file descriptor) [pid 2524] close(21) = -1 EBADF (Bad file descriptor) [pid 2524] close(22) = -1 EBADF (Bad file descriptor) [pid 2524] close(23) = -1 EBADF (Bad file descriptor) [pid 2524] close(24) = -1 EBADF (Bad file descriptor) [pid 2524] close(25) = -1 EBADF (Bad file descriptor) [pid 2524] close(26) = -1 EBADF (Bad file descriptor) [pid 2524] close(27) = -1 EBADF (Bad file descriptor) [pid 2524] close(28) = -1 EBADF (Bad file descriptor) [pid 2524] close(29) = -1 EBADF (Bad file descriptor) [pid 2524] exit_group(0) = ? [pid 2524] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./46", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./46/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./46/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./46") = 0 [pid 352] mkdir("./47", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 49 ./strace-static-x86_64: Process 2568 attached [pid 2568] set_robust_list(0x5555830c1660, 24) = 0 [pid 2568] chdir("./47") = 0 [pid 2568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2568] setpgid(0, 0) = 0 [pid 2568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2568] write(3, "1000", 4) = 4 executing program [pid 2568] close(3) = 0 [pid 2568] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2568] write(1, "executing program\n", 18) = 18 [pid 2568] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2568] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 178.918285][ T15] usb 1-1: USB disconnect, device number 48 [ 178.963756][ T15] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 179.355776][ T15] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 179.715825][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 179.805811][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.814639][ T15] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 179.822939][ T15] usb 1-1: SerialNumber: syz [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 180.526630][ T15] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2568] close(3) = 0 [pid 2568] close(4) = -1 EBADF (Bad file descriptor) [pid 2568] close(5) = -1 EBADF (Bad file descriptor) [pid 2568] close(6) = -1 EBADF (Bad file descriptor) [pid 2568] close(7) = -1 EBADF (Bad file descriptor) [pid 2568] close(8) = -1 EBADF (Bad file descriptor) [pid 2568] close(9) = -1 EBADF (Bad file descriptor) [pid 2568] close(10) = -1 EBADF (Bad file descriptor) [pid 2568] close(11) = -1 EBADF (Bad file descriptor) [pid 2568] close(12) = -1 EBADF (Bad file descriptor) [pid 2568] close(13) = -1 EBADF (Bad file descriptor) [pid 2568] close(14) = -1 EBADF (Bad file descriptor) [pid 2568] close(15) = -1 EBADF (Bad file descriptor) [pid 2568] close(16) = -1 EBADF (Bad file descriptor) [pid 2568] close(17) = -1 EBADF (Bad file descriptor) [pid 2568] close(18) = -1 EBADF (Bad file descriptor) [pid 2568] close(19) = -1 EBADF (Bad file descriptor) [pid 2568] close(20) = -1 EBADF (Bad file descriptor) [pid 2568] close(21) = -1 EBADF (Bad file descriptor) [pid 2568] close(22) = -1 EBADF (Bad file descriptor) [pid 2568] close(23) = -1 EBADF (Bad file descriptor) [pid 2568] close(24) = -1 EBADF (Bad file descriptor) [pid 2568] close(25) = -1 EBADF (Bad file descriptor) [pid 2568] close(26) = -1 EBADF (Bad file descriptor) [pid 2568] close(27) = -1 EBADF (Bad file descriptor) [pid 2568] close(28) = -1 EBADF (Bad file descriptor) [pid 2568] close(29) = -1 EBADF (Bad file descriptor) [pid 2568] exit_group(0) = ? [pid 2568] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./47", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./47/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./47/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./47") = 0 [pid 352] mkdir("./48", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 50 ./strace-static-x86_64: Process 2612 attached [pid 2612] set_robust_list(0x5555830c1660, 24) = 0 [pid 2612] chdir("./48") = 0 [pid 2612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2612] setpgid(0, 0) = 0 [pid 2612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2612] write(3, "1000", 4) = 4 [pid 2612] close(3) = 0 [pid 2612] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2612] write(1, "executing program\n", 18executing program ) = 18 [pid 2612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 180.928921][ T373] usb 1-1: USB disconnect, device number 49 [ 180.975103][ T373] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 181.355802][ T373] usb 1-1: new high-speed USB device number 50 using dummy_hcd [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 181.715843][ T373] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 181.805856][ T373] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.814697][ T373] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 181.822582][ T373] usb 1-1: SerialNumber: syz [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 182.526872][ T373] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffc3f2793f0) = 29 [pid 2612] close(3) = 0 [pid 2612] close(4) = -1 EBADF (Bad file descriptor) [pid 2612] close(5) = -1 EBADF (Bad file descriptor) [pid 2612] close(6) = -1 EBADF (Bad file descriptor) [pid 2612] close(7) = -1 EBADF (Bad file descriptor) [pid 2612] close(8) = -1 EBADF (Bad file descriptor) [pid 2612] close(9) = -1 EBADF (Bad file descriptor) [pid 2612] close(10) = -1 EBADF (Bad file descriptor) [pid 2612] close(11) = -1 EBADF (Bad file descriptor) [pid 2612] close(12) = -1 EBADF (Bad file descriptor) [pid 2612] close(13) = -1 EBADF (Bad file descriptor) [pid 2612] close(14) = -1 EBADF (Bad file descriptor) [pid 2612] close(15) = -1 EBADF (Bad file descriptor) [pid 2612] close(16) = -1 EBADF (Bad file descriptor) [pid 2612] close(17) = -1 EBADF (Bad file descriptor) [pid 2612] close(18) = -1 EBADF (Bad file descriptor) [pid 2612] close(19) = -1 EBADF (Bad file descriptor) [pid 2612] close(20) = -1 EBADF (Bad file descriptor) [pid 2612] close(21) = -1 EBADF (Bad file descriptor) [pid 2612] close(22) = -1 EBADF (Bad file descriptor) [pid 2612] close(23) = -1 EBADF (Bad file descriptor) [pid 2612] close(24) = -1 EBADF (Bad file descriptor) [pid 2612] close(25) = -1 EBADF (Bad file descriptor) [pid 2612] close(26) = -1 EBADF (Bad file descriptor) [pid 2612] close(27) = -1 EBADF (Bad file descriptor) [pid 2612] close(28) = -1 EBADF (Bad file descriptor) [pid 2612] close(29) = -1 EBADF (Bad file descriptor) [pid 2612] exit_group(0) = ? [pid 2612] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] umount2("./48", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 352] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 3 entries */, 32768) = 80 [pid 352] umount2("./48/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 352] newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 352] unlink("./48/binderfs") = 0 [pid 352] getdents64(3, 0x5555830c26f0 /* 0 entries */, 32768) = 0 [pid 352] close(3) = 0 [pid 352] rmdir("./48") = 0 [pid 352] mkdir("./49", 0777) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555830c1650) = 51 ./strace-static-x86_64: Process 2657 attached [pid 2657] set_robust_list(0x5555830c1660, 24) = 0 [pid 2657] chdir("./49") = 0 [pid 2657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2657] setpgid(0, 0) = 0 [pid 2657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2657] write(3, "1000", 4) = 4 [pid 2657] close(3) = 0 [pid 2657] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2657] write(1, "executing program\n", 18executing program ) = 18 [pid 2657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2657] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [ 182.928242][ T20] usb 1-1: USB disconnect, device number 50 [ 182.954909][ T20] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [ 183.355753][ T20] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 18 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 9 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 59 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 4 [ 183.715798][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783b0) = 8 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793c0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783b0) = 0 [ 183.805854][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.814694][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 183.822525][ T20] usb 1-1: SerialNumber: syz [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543ec) = 10 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7ffa3bc543fc) = 11 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc3f2783d0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc3f2793e0) = 0 [pid 2657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc3f2783d0) = 26 [ 184.526649][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42