./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2904840077 <...> Warning: Permanently added '10.128.1.227' (ED25519) to the list of known hosts. execve("./syz-executor2904840077", ["./syz-executor2904840077"], 0x7ffc743e1070 /* 10 vars */) = 0 brk(NULL) = 0x55559528b000 brk(0x55559528bd00) = 0x55559528bd00 arch_prctl(ARCH_SET_FS, 0x55559528b380) = 0 set_tid_address(0x55559528b650) = 446 set_robust_list(0x55559528b660, 24) = 0 rseq(0x55559528bca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2904840077", 4096) = 28 getrandom("\xef\x58\x47\x60\x5a\x72\x60\xad", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55559528bd00 brk(0x5555952acd00) = 0x5555952acd00 brk(0x5555952ad000) = 0x5555952ad000 mprotect(0x7f9d67141000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 447 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "447", 3) = 3 close(3) = 0 kill(447, SIGKILL) = 0 ./strace-static-x86_64: Process 447 attached [pid 447] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=447, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [ 174.411377][ T30] audit: type=1400 audit(1730731880.070:66): avc: denied { execmem } for pid=446 comm="syz-executor290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 174.430964][ T30] audit: type=1400 audit(1730731880.070:67): avc: denied { integrity } for pid=446 comm="syz-executor290" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 174.434001][ T446] cgroup: Unknown subsys name 'net' umount2("/syzcgroup/net", 0) = 0 [ 174.454326][ T30] audit: type=1400 audit(1730731880.090:68): avc: denied { mounton } for pid=446 comm="syz-executor290" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 174.481133][ T30] audit: type=1400 audit(1730731880.090:69): avc: denied { mount } for pid=446 comm="syz-executor290" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [ 174.503423][ T30] audit: type=1400 audit(1730731880.120:70): avc: denied { unmount } for pid=446 comm="syz-executor290" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 174.504304][ T446] cgroup: Unknown subsys name 'devices' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [ 174.624277][ T446] cgroup: Unknown subsys name 'hugetlb' [ 174.630232][ T446] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 449 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 449 attached ./strace-static-x86_64: Process 450 attached , child_tidptr=0x55559528b650) = 450 [pid 449] set_robust_list(0x55559528b660, 24 [pid 446] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 451 [pid 450] set_robust_list(0x55559528b660, 24 [pid 446] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 450] <... set_robust_list resumed>) = 0 [pid 449] <... set_robust_list resumed>) = 0 [pid 446] <... clone resumed>, child_tidptr=0x55559528b650) = 452 [pid 446] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 453 ./strace-static-x86_64: Process 451 attached ./strace-static-x86_64: Process 453 attached [pid 451] set_robust_list(0x55559528b660, 24 [pid 453] set_robust_list(0x55559528b660, 24) = 0 [pid 451] <... set_robust_list resumed>) = 0 [pid 453] mkdir("./syzkaller.vWCO5o", 0700 [pid 451] mkdir("./syzkaller.RZFmCC", 0700 [pid 450] mkdir("./syzkaller.4oAgdt", 0700 [pid 449] mkdir("./syzkaller.XjXKkX", 0700./strace-static-x86_64: Process 452 attached [pid 453] <... mkdir resumed>) = 0 [pid 453] chmod("./syzkaller.vWCO5o", 0777) = 0 [pid 453] chdir("./syzkaller.vWCO5o") = 0 [pid 453] unshare(CLONE_NEWPID [pid 449] <... mkdir resumed>) = 0 [pid 449] chmod("./syzkaller.XjXKkX", 0777 [pid 452] set_robust_list(0x55559528b660, 24 [pid 451] <... mkdir resumed>) = 0 [pid 451] chmod("./syzkaller.RZFmCC", 0777) = 0 [pid 451] chdir("./syzkaller.RZFmCC") = 0 [pid 451] unshare(CLONE_NEWPID [pid 453] <... unshare resumed>) = 0 [pid 451] <... unshare resumed>) = 0 [pid 451] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 454 [pid 453] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 450] <... mkdir resumed>) = 0 [pid 450] chmod("./syzkaller.4oAgdt", 0777 [pid 449] <... chmod resumed>) = 0 [pid 453] <... clone resumed>, child_tidptr=0x55559528b650) = 455 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x55559528b660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] getppid() = 0 [pid 454] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 454] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 454] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 454] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 454] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 454] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 454] unshare(CLONE_NEWNS) = 0 ./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x55559528b660, 24) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 450] <... chmod resumed>) = 0 [pid 449] chdir("./syzkaller.XjXKkX" [pid 452] <... set_robust_list resumed>) = 0 [pid 455] <... prctl resumed>) = 0 [pid 450] chdir("./syzkaller.4oAgdt" [pid 449] <... chdir resumed>) = 0 [pid 455] getppid() = 0 [pid 455] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 455] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 454] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 455] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 454] <... mount resumed>) = 0 [pid 455] <... prlimit64 resumed>NULL) = 0 [pid 455] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 455] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 455] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 455] unshare(CLONE_NEWNS) = 0 [pid 454] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 454] unshare(CLONE_NEWCGROUP) = 0 [pid 454] unshare(CLONE_NEWUTS) = 0 [pid 454] unshare(CLONE_SYSVSEM) = 0 [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 455] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 455] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 455] unshare(CLONE_NEWCGROUP [pid 454] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 455] <... unshare resumed>) = 0 [pid 455] unshare(CLONE_NEWUTS) = 0 [pid 455] unshare(CLONE_SYSVSEM) = 0 [pid 455] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 455] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 454] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 455] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 454] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 455] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 454] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 455] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 454] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 454] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 454] getpid( [pid 455] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 454] <... getpid resumed>) = 1 [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 454] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 454] unshare(CLONE_NEWNET [pid 455] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 455] getpid() = 1 [pid 455] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 449] unshare(CLONE_NEWPID [pid 450] <... chdir resumed>) = 0 [pid 449] <... unshare resumed>) = 0 [pid 450] unshare(CLONE_NEWPID [pid 449] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 450] <... unshare resumed>) = 0 [pid 450] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 449] <... clone resumed>, child_tidptr=0x55559528b650) = 456 [pid 450] <... clone resumed>, child_tidptr=0x55559528b650) = 457 [pid 452] mkdir("./syzkaller.qpRFoE", 0700./strace-static-x86_64: Process 457 attached ) = 0 [pid 457] set_robust_list(0x55559528b660, 24) = 0 [pid 452] chmod("./syzkaller.qpRFoE", 0777 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] <... chmod resumed>) = 0 [pid 457] getppid() = 0 [pid 452] chdir("./syzkaller.qpRFoE" [pid 457] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 452] <... chdir resumed>) = 0 [pid 457] <... prlimit64 resumed>NULL) = 0 [pid 452] unshare(CLONE_NEWPID [pid 457] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 452] <... unshare resumed>) = 0 [pid 457] <... prlimit64 resumed>NULL) = 0 [pid 452] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 457] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 452] <... clone resumed>, child_tidptr=0x55559528b650) = 458 [pid 457] <... prlimit64 resumed>NULL) = 0 [pid 457] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 457] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 457] unshare(CLONE_NEWNS) = 0 [pid 457] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 457] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 457] unshare(CLONE_NEWCGROUP) = 0 [pid 457] unshare(CLONE_NEWUTS) = 0 [pid 457] unshare(CLONE_SYSVSEM) = 0 [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x55559528b660, 24) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] getppid( [pid 457] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 456] <... getppid resumed>) = 0 [pid 456] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 456] <... prlimit64 resumed>NULL) = 0 [pid 456] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 456] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 457] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 456] <... prlimit64 resumed>NULL) = 0 [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 456] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 457] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 456] <... prlimit64 resumed>NULL) = 0 [pid 457] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 456] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 457] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 456] <... prlimit64 resumed>NULL) = 0 [pid 456] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 456] unshare(CLONE_NEWNS [pid 457] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 457] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 457] getpid() = 1 [pid 457] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 456] <... unshare resumed>) = 0 [pid 456] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 456] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 456] unshare(CLONE_NEWCGROUP) = 0 [pid 456] unshare(CLONE_NEWUTS) = 0 [pid 456] unshare(CLONE_SYSVSEM) = 0 [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 455] <... unshare resumed>) = 0 [pid 456] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 456] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 456] getpid() = 1 [pid 456] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 458] set_robust_list(0x55559528b660, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] getppid() = 0 [pid 458] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 458] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 458] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 458] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 458] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 458] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 458] unshare(CLONE_NEWNS) = 0 [pid 458] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 458] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 458] unshare(CLONE_NEWCGROUP) = 0 [pid 458] unshare(CLONE_NEWUTS) = 0 [pid 458] unshare(CLONE_SYSVSEM) = 0 [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 458] getpid() = 1 [pid 458] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 454] <... unshare resumed>) = 0 [ 174.793340][ T30] audit: type=1400 audit(1730731880.450:71): avc: denied { mounton } for pid=454 comm="syz-executor290" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 454] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 457] <... unshare resumed>) = 0 [pid 454] <... openat resumed>) = 3 [pid 457] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 454] write(3, "0 65535", 7) = 7 [pid 454] close(3 [pid 455] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 454] <... close resumed>) = 0 [pid 455] write(3, "0 65535", 7) = 7 [pid 457] <... openat resumed>) = 3 [pid 454] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 455] close(3) = 0 [pid 455] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "100000", 6) = 6 [pid 455] close(3) = 0 [pid 455] mkdir("./syz-tmp", 0777 [pid 457] write(3, "0 65535", 7 [pid 454] <... openat resumed>) = 3 [pid 454] write(3, "100000", 6 [pid 457] <... write resumed>) = 7 [pid 455] <... mkdir resumed>) = 0 [pid 457] close(3 [pid 454] <... write resumed>) = 6 [pid 455] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 457] <... close resumed>) = 0 [pid 454] close(3 [pid 457] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 454] <... close resumed>) = 0 [pid 455] <... mount resumed>) = 0 [pid 455] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 455] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 454] mkdir("./syz-tmp", 0777 [pid 455] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] <... openat resumed>) = 3 [pid 455] <... mount resumed>) = 0 [pid 455] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 455] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 457] write(3, "100000", 6 [pid 454] <... mkdir resumed>) = 0 [pid 457] <... write resumed>) = 6 [pid 454] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 457] close(3 [pid 455] <... mount resumed>) = 0 [pid 454] <... mount resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 455] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 457] mkdir("./syz-tmp", 0777 [pid 454] mkdir("./syz-tmp/newroot", 0777 [pid 455] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 455] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 455] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 455] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 455] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] <... mkdir resumed>) = 0 [pid 454] <... mkdir resumed>) = 0 [pid 457] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 455] <... mount resumed>) = 0 [pid 455] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 455] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] <... mount resumed>) = 0 [pid 454] mkdir("./syz-tmp/newroot/dev", 0700 [pid 455] <... mount resumed>) = 0 [pid 457] mkdir("./syz-tmp/newroot", 0777 [pid 454] <... mkdir resumed>) = 0 [pid 455] mkdir("./syz-tmp/newroot/syzcgroup", 0700) = 0 [pid 454] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700) = 0 [pid 455] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 457] <... mkdir resumed>) = 0 [pid 455] <... mkdir resumed>) = 0 [pid 454] <... mount resumed>) = 0 [pid 457] mkdir("./syz-tmp/newroot/dev", 0700 [pid 455] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700) = 0 [pid 454] mkdir("./syz-tmp/newroot/proc", 0700 [pid 455] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 455] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] <... mkdir resumed>) = 0 [pid 457] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... mkdir resumed>) = 0 [pid 455] <... mount resumed>) = 0 [pid 455] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 454] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 455] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 457] <... mount resumed>) = 0 [pid 455] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 455] chdir("/" [pid 454] <... mount resumed>) = 0 [pid 457] mkdir("./syz-tmp/newroot/proc", 0700 [pid 455] <... chdir resumed>) = 0 [pid 455] umount2("./pivot", MNT_DETACH [pid 457] <... mkdir resumed>) = 0 [pid 455] <... umount2 resumed>) = 0 [pid 454] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 455] chroot("./newroot") = 0 [pid 455] chdir("/") = 0 [pid 455] mkdir("/dev/binderfs", 0777) = 0 [pid 454] <... mkdir resumed>) = 0 [pid 457] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 454] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 458] <... unshare resumed>) = 0 [pid 457] <... mount resumed>) = 0 [pid 455] <... mount resumed>) = 0 [pid 454] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 458] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 457] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 454] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 458] <... openat resumed>) = 3 [pid 454] <... mount resumed>) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 454] mkdir("./syz-tmp/newroot/sys", 0700 [pid 457] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 454] <... mkdir resumed>) = 0 [pid 458] write(3, "0 65535", 7) = 7 [pid 454] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 458] close(3) = 0 [pid 458] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 454] <... mount resumed>) = 0 [pid 457] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 458] write(3, "100000", 6 [pid 457] <... mount resumed>) = 0 [pid 458] <... write resumed>) = 6 [pid 457] mkdir("./syz-tmp/newroot/sys", 0700 [pid 454] <... mount resumed>) = 0 [pid 458] close(3) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 454] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 458] mkdir("./syz-tmp", 0777) = 0 [pid 457] <... mount resumed>) = 0 [pid 454] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] getpid() = 1 [pid 455] mkdir("/syzcgroup/unified/syz4", 0777 [pid 458] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 457] <... mount resumed>) = 0 [pid 454] <... mount resumed>) = 0 [pid 457] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 457] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 458] <... mount resumed>) = 0 [pid 457] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... mkdir resumed>) = 0 [pid 458] mkdir("./syz-tmp/newroot", 0777 [pid 455] <... mkdir resumed>) = 0 [pid 458] <... mkdir resumed>) = 0 [pid 457] <... mount resumed>) = 0 [pid 455] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 454] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 457] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 458] mkdir("./syz-tmp/newroot/dev", 0700 [pid 457] <... mkdir resumed>) = 0 [pid 455] <... openat resumed>) = 3 [pid 454] <... mkdir resumed>) = 0 [pid 457] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 454] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 458] <... mkdir resumed>) = 0 [pid 455] write(3, "32", 2 [pid 457] <... mkdir resumed>) = 0 [pid 458] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] <... write resumed>) = 2 [pid 454] <... mkdir resumed>) = 0 [pid 457] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 454] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 458] <... mount resumed>) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 455] close(3 [pid 454] <... mkdir resumed>) = 0 [pid 457] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 454] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 458] mkdir("./syz-tmp/newroot/proc", 0700 [pid 457] <... mkdir resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 458] <... mkdir resumed>) = 0 [pid 457] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 454] <... mount resumed>) = 0 [pid 458] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 457] <... mount resumed>) = 0 [pid 455] <... openat resumed>) = 3 [pid 454] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 458] <... mount resumed>) = 0 [pid 457] <... mount resumed>) = 0 [pid 455] write(3, "1", 1 [pid 454] <... mount resumed>) = 0 [pid 457] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 458] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 455] <... write resumed>) = 1 [pid 458] <... mkdir resumed>) = 0 [pid 457] <... mount resumed>) = 0 [pid 455] close(3 [pid 454] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 458] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] mkdir("./syz-tmp/pivot", 0777 [pid 455] <... close resumed>) = 0 [pid 458] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 455] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 458] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] <... mkdir resumed>) = 0 [pid 455] <... mkdir resumed>) = 0 [pid 454] <... mount resumed>) = 0 [pid 457] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 455] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 454] mkdir("./syz-tmp/pivot", 0777 [pid 455] <... openat resumed>) = 3 [pid 455] write(3, "1", 1) = 1 [pid 454] <... mkdir resumed>) = 0 [pid 455] close(3 [pid 454] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 455] <... close resumed>) = 0 [pid 455] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "313524224", 9) = 9 [pid 455] close(3) = 0 [pid 455] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "314572800", 9) = 9 [pid 455] close(3) = 0 [ 174.861006][ T30] audit: type=1400 audit(1730731880.520:72): avc: denied { mounton } for pid=455 comm="syz-executor290" path="/root/syzkaller.vWCO5o/syz-tmp" dev="sda1" ino=1935 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 455] mkdir("/syzcgroup/net/syz4", 0777 [pid 458] <... mount resumed>) = 0 [pid 457] <... pivot_root resumed>) = 0 [pid 456] <... unshare resumed>) = 0 [pid 454] <... pivot_root resumed>) = 0 [pid 458] mkdir("./syz-tmp/newroot/sys", 0700 [pid 457] chdir("/" [pid 454] chdir("/" [pid 458] <... mkdir resumed>) = 0 [pid 457] <... chdir resumed>) = 0 [pid 454] <... chdir resumed>) = 0 [pid 458] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 457] umount2("./pivot", MNT_DETACH [pid 454] umount2("./pivot", MNT_DETACH [pid 458] <... mount resumed>) = 0 [pid 458] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 458] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 456] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 458] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 458] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 456] <... openat resumed>) = 3 [pid 458] <... mount resumed>) = 0 [pid 458] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 456] write(3, "0 65535", 7 [pid 458] <... mkdir resumed>) = 0 [pid 458] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 456] <... write resumed>) = 7 [pid 458] <... mkdir resumed>) = 0 [pid 458] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 456] close(3 [pid 458] <... mkdir resumed>) = 0 [pid 458] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 456] <... close resumed>) = 0 [pid 458] <... mkdir resumed>) = 0 [pid 458] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 456] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 458] <... mount resumed>) = 0 [pid 458] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 456] <... openat resumed>) = 3 [pid 458] <... mount resumed>) = 0 [pid 458] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 456] write(3, "100000", 6 [pid 458] <... mount resumed>) = 0 [pid 458] mkdir("./syz-tmp/pivot", 0777 [pid 456] <... write resumed>) = 6 [pid 458] <... mkdir resumed>) = 0 [pid 458] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 456] close(3 [pid 458] <... pivot_root resumed>) = 0 [pid 458] chdir("/" [pid 456] <... close resumed>) = 0 [pid 458] <... chdir resumed>) = 0 [pid 458] umount2("./pivot", MNT_DETACH [pid 456] mkdir("./syz-tmp", 0777) = 0 [pid 456] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 456] mkdir("./syz-tmp/newroot", 0777 [pid 458] <... umount2 resumed>) = 0 [pid 457] <... umount2 resumed>) = 0 [pid 455] <... mkdir resumed>) = 0 [pid 454] <... umount2 resumed>) = 0 [pid 458] chroot("./newroot" [pid 457] chroot("./newroot" [pid 456] <... mkdir resumed>) = 0 [pid 454] chroot("./newroot" [pid 458] <... chroot resumed>) = 0 [pid 457] <... chroot resumed>) = 0 [pid 456] mkdir("./syz-tmp/newroot/dev", 0700 [pid 454] <... chroot resumed>) = 0 [pid 458] chdir("/" [pid 457] chdir("/" [pid 456] <... mkdir resumed>) = 0 [pid 454] chdir("/" [pid 458] <... chdir resumed>) = 0 [pid 457] <... chdir resumed>) = 0 [pid 456] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... chdir resumed>) = 0 [pid 458] mkdir("/dev/binderfs", 0777 [pid 457] mkdir("/dev/binderfs", 0777 [pid 456] <... mount resumed>) = 0 [pid 454] mkdir("/dev/binderfs", 0777 [pid 458] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 457] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 456] mkdir("./syz-tmp/newroot/proc", 0700 [pid 454] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 458] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 457] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 456] <... mkdir resumed>) = 0 [pid 454] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 458] <... mount resumed>) = 0 [pid 457] <... mount resumed>) = 0 [pid 456] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 454] <... mount resumed>) = 0 [pid 458] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 457] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 456] <... mount resumed>) = 0 [pid 454] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 458] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 457] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 456] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 454] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 458] getpid( [pid 457] getpid( [pid 456] <... mkdir resumed>) = 0 [pid 454] getpid( [pid 458] <... getpid resumed>) = 1 [pid 457] <... getpid resumed>) = 1 [pid 456] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... getpid resumed>) = 1 [pid 458] mkdir("/syzcgroup/unified/syz3", 0777 [pid 457] mkdir("/syzcgroup/unified/syz1", 0777 [pid 456] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 454] mkdir("/syzcgroup/unified/syz2", 0777 [pid 458] <... mkdir resumed>) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 456] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... mkdir resumed>) = 0 [pid 458] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 457] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 456] <... mount resumed>) = 0 [pid 454] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 458] <... openat resumed>) = 3 [pid 457] <... openat resumed>) = 3 [pid 456] mkdir("./syz-tmp/newroot/sys", 0700 [pid 454] <... openat resumed>) = 3 [pid 458] write(3, "32", 2 [pid 457] write(3, "32", 2 [pid 456] <... mkdir resumed>) = 0 [pid 454] write(3, "32", 2 [pid 458] <... write resumed>) = 2 [pid 457] <... write resumed>) = 2 [pid 456] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... write resumed>) = 2 [pid 458] close(3 [pid 457] close(3 [pid 456] <... mount resumed>) = 0 [pid 454] close(3 [pid 458] <... close resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 456] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... close resumed>) = 0 [pid 458] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 457] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 456] <... mount resumed>) = 0 [pid 454] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 458] <... openat resumed>) = 3 [pid 457] <... openat resumed>) = 3 [pid 456] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... openat resumed>) = 3 [pid 458] write(3, "1", 1 [pid 457] write(3, "1", 1 [pid 456] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 454] write(3, "1", 1 [pid 458] <... write resumed>) = 1 [pid 457] <... write resumed>) = 1 [pid 456] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... write resumed>) = 1 [pid 458] close(3 [pid 457] close(3 [pid 456] <... mount resumed>) = 0 [pid 454] close(3 [pid 458] <... close resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 456] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 454] <... close resumed>) = 0 [pid 458] mkdir("/syzcgroup/cpu/syz3", 0777 [pid 457] mkdir("/syzcgroup/cpu/syz1", 0777 [pid 456] <... mkdir resumed>) = 0 [pid 454] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 458] <... mkdir resumed>) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 456] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 454] <... mkdir resumed>) = 0 [pid 458] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 457] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 456] <... mkdir resumed>) = 0 [pid 454] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 458] <... openat resumed>) = 3 [pid 457] <... openat resumed>) = 3 [pid 456] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 454] <... openat resumed>) = 3 [pid 458] write(3, "1", 1 [pid 457] write(3, "1", 1 [pid 456] <... mkdir resumed>) = 0 [pid 454] write(3, "1", 1 [pid 458] <... write resumed>) = 1 [pid 457] <... write resumed>) = 1 [pid 456] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 454] <... write resumed>) = 1 [pid 458] close(3 [pid 457] close(3 [pid 456] <... mkdir resumed>) = 0 [pid 454] close(3 [pid 458] <... close resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 456] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 455] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 454] <... close resumed>) = 0 [pid 458] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 457] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 456] <... mount resumed>) = 0 [pid 454] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 458] <... openat resumed>) = 3 [pid 457] <... openat resumed>) = 3 [pid 456] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... openat resumed>) = 3 [pid 458] write(3, "313524224", 9 [pid 457] write(3, "313524224", 9 [pid 456] <... mount resumed>) = 0 [pid 454] write(3, "313524224", 9 [pid 458] <... write resumed>) = 9 [pid 457] <... write resumed>) = 9 [pid 456] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 454] <... write resumed>) = 9 [ 174.906855][ T30] audit: type=1400 audit(1730731880.550:73): avc: denied { mount } for pid=455 comm="syz-executor290" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 174.929224][ T30] audit: type=1400 audit(1730731880.550:74): avc: denied { mounton } for pid=455 comm="syz-executor290" path="/root/syzkaller.vWCO5o/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [pid 458] close(3 [pid 457] close(3 [pid 456] <... mount resumed>) = 0 [pid 454] close(3 [pid 458] <... close resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 456] mkdir("./syz-tmp/pivot", 0777 [pid 454] <... close resumed>) = 0 [pid 458] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 457] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 456] <... mkdir resumed>) = 0 [pid 454] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 458] <... openat resumed>) = 3 [pid 457] <... openat resumed>) = 3 [pid 456] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 454] <... openat resumed>) = 3 [pid 458] write(3, "314572800", 9 [pid 457] write(3, "314572800", 9 [pid 456] <... pivot_root resumed>) = 0 [pid 454] write(3, "314572800", 9 [pid 458] <... write resumed>) = 9 [pid 457] <... write resumed>) = 9 [pid 456] chdir("/" [pid 454] <... write resumed>) = 9 [pid 458] close(3 [pid 457] close(3 [pid 456] <... chdir resumed>) = 0 [pid 454] close(3 [pid 458] <... close resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 456] umount2("./pivot", MNT_DETACH [pid 454] <... close resumed>) = 0 [pid 458] mkdir("/syzcgroup/net/syz3", 0777 [pid 457] mkdir("/syzcgroup/net/syz1", 0777 [pid 454] mkdir("/syzcgroup/net/syz2", 0777 [pid 458] <... mkdir resumed>) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 454] <... mkdir resumed>) = 0 [pid 458] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 457] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 454] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 458] <... openat resumed>) = 3 [pid 457] <... openat resumed>) = 3 [pid 454] <... openat resumed>) = 3 [pid 458] write(3, "1", 1 [pid 457] write(3, "1", 1 [pid 454] write(3, "1", 1 [pid 458] <... write resumed>) = 1 [pid 457] <... write resumed>) = 1 [pid 454] <... write resumed>) = 1 [pid 458] close(3 [pid 457] close(3 [pid 454] close(3 [pid 458] <... close resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 454] <... close resumed>) = 0 [pid 458] mkdir("./0", 0777 [pid 457] mkdir("./0", 0777 [pid 454] mkdir("./0", 0777 [pid 458] <... mkdir resumed>) = 0 [pid 457] <... mkdir resumed>) = 0 [pid 454] <... mkdir resumed>) = 0 [pid 458] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 461 attached [pid 461] set_robust_list(0x55559528b660, 24 [pid 458] <... clone resumed>, child_tidptr=0x55559528b650) = 2 [pid 457] <... clone resumed>, child_tidptr=0x55559528b650) = 2 [pid 454] <... clone resumed>, child_tidptr=0x55559528b650) = 2 [pid 461] <... set_robust_list resumed>) = 0 [pid 461] chdir("./0") = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 461] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 461] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 [pid 461] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 461] write(1, "executing program\n", 18) = 18 [pid 461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 460 attached ./strace-static-x86_64: Process 459 attached , 0) = 0 [pid 456] <... umount2 resumed>) = 0 [pid 455] <... openat resumed>) = 3 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] set_robust_list(0x55559528b660, 24 [pid 459] set_robust_list(0x55559528b660, 24 [pid 456] chroot("./newroot" [pid 455] write(3, "1", 1 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... set_robust_list resumed>) = 0 [pid 459] <... set_robust_list resumed>) = 0 [pid 456] <... chroot resumed>) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] chdir("./0" [pid 459] chdir("./0" [pid 456] chdir("/" [pid 455] <... write resumed>) = 1 [pid 460] <... chdir resumed>) = 0 [pid 459] <... chdir resumed>) = 0 [pid 456] <... chdir resumed>) = 0 [pid 455] close(3 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 456] mkdir("/dev/binderfs", 0777 [pid 460] <... prctl resumed>) = 0 [pid 459] <... prctl resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 460] setpgid(0, 0 [pid 459] setpgid(0, 0 [pid 455] mkdir("./0", 0777 [pid 460] <... setpgid resumed>) = 0 [pid 459] <... setpgid resumed>) = 0 [pid 456] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 460] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 456] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 455] <... mkdir resumed>) = 0 [pid 460] <... symlink resumed>) = 0 [pid 459] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 455] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 460] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 459] <... symlink resumed>) = 0 [pid 456] <... mount resumed>) = 0 [pid 456] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 463 attached [pid 460] <... symlink resumed>) = 0 [pid 459] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 456] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 463] set_robust_list(0x55559528b660, 24 [pid 460] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 456] getpid( [pid 463] <... set_robust_list resumed>) = 0 [pid 460] <... symlink resumed>) = 0 [pid 459] <... symlink resumed>) = 0 [pid 456] <... getpid resumed>) = 1 [pid 455] <... clone resumed>, child_tidptr=0x55559528b650) = 2 [pid 463] chdir("./0" [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 459] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 456] mkdir("/syzcgroup/unified/syz0", 0777 [pid 463] <... chdir resumed>) = 0 [pid 460] <... openat resumed>) = 3 [pid 459] <... symlink resumed>) = 0 [pid 460] write(3, "1000", 4 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 456] <... mkdir resumed>) = 0 [pid 463] <... prctl resumed>) = 0 [pid 460] <... write resumed>) = 4 [pid 459] <... openat resumed>) = 3 [pid 456] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 463] setpgid(0, 0 [pid 460] close(3 [pid 459] write(3, "1000", 4 [pid 460] <... close resumed>) = 0 [pid 459] <... write resumed>) = 4 [pid 456] <... openat resumed>) = 3 [pid 463] <... setpgid resumed>) = 0 [pid 460] symlink("/dev/binderfs", "./binderfs" [pid 459] close(3 [pid 456] write(3, "32", 2 [pid 463] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 460] <... symlink resumed>) = 0 [pid 459] <... close resumed>) = 0 executing program [pid 460] write(1, "executing program\n", 18 [pid 463] <... symlink resumed>) = 0 [pid 459] symlink("/dev/binderfs", "./binderfs" [pid 456] <... write resumed>) = 2 [pid 463] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 460] <... write resumed>) = 18 [pid 459] <... symlink resumed>) = 0 [pid 456] close(3 [pid 460] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 459] write(1, "executing program\n", 18executing program [pid 463] <... symlink resumed>) = 0 [pid 460] <... openat resumed>) = 3 [pid 459] <... write resumed>) = 18 [pid 456] <... close resumed>) = 0 [pid 463] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 460] ioctl(3, USB_RAW_IOCTL_INIT [pid 459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 456] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 463] <... symlink resumed>) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... openat resumed>) = 3 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 460] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 459] ioctl(3, USB_RAW_IOCTL_INIT [pid 456] <... openat resumed>) = 3 [pid 463] <... openat resumed>) = 3 [pid 460] <... ioctl resumed>, 0) = 0 [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... ioctl resumed>, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] write(3, "1", 1) = 1 [pid 456] close(3) = 0 [pid 456] mkdir("/syzcgroup/cpu/syz0", 0777) = 0 [pid 463] write(3, "1000", 4 [pid 456] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 463] <... write resumed>) = 4 [pid 456] <... openat resumed>) = 3 [pid 463] close(3 [pid 456] write(3, "1", 1 [pid 463] <... close resumed>) = 0 [pid 456] <... write resumed>) = 1 [pid 463] symlink("/dev/binderfs", "./binderfs" [pid 456] close(3executing program [pid 463] <... symlink resumed>) = 0 [pid 456] <... close resumed>) = 0 [pid 463] write(1, "executing program\n", 18 [pid 456] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 463] <... write resumed>) = 18 [pid 456] <... openat resumed>) = 3 [pid 463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 456] write(3, "313524224", 9 [pid 463] <... openat resumed>) = 3 [pid 456] <... write resumed>) = 9 [pid 456] close(3 [pid 463] ioctl(3, USB_RAW_IOCTL_INIT [pid 456] <... close resumed>) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 456] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 456] <... openat resumed>) = 3 [pid 456] write(3, "314572800", 9) = 9 [pid 456] close(3 [pid 463] <... ioctl resumed>, 0) = 0 [pid 456] <... close resumed>) = 0 [pid 456] mkdir("/syzcgroup/net/syz0", 0777) = 0 [pid 456] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... openat resumed>) = 3 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 456] write(3, "1", 1 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... write resumed>) = 1 [pid 456] close(3) = 0 [pid 456] mkdir("./0", 0777) = 0 [pid 456] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 467 attached , child_tidptr=0x55559528b650) = 2 [pid 467] set_robust_list(0x55559528b660, 24) = 0 [pid 467] chdir("./0") = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 467] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 467] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 executing program [pid 467] symlink("/dev/binderfs", "./binderfs") = 0 [pid 467] write(1, "executing program\n", 18) = 18 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [ 174.955067][ T30] audit: type=1400 audit(1730731880.550:75): avc: denied { mount } for pid=455 comm="syz-executor290" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 175.249665][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 175.257071][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 175.259646][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 175.264675][ T466] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 175.271665][ T58] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 175.609857][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.629870][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.640675][ T466] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [ 175.659842][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.670618][ T58] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 175.779697][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.788641][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.796498][ T26] usb 4-1: Product: syz [ 175.800555][ T26] usb 4-1: Manufacturer: syz [ 175.804951][ T26] usb 4-1: SerialNumber: syz [ 175.809812][ T466] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.818659][ T466] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [ 175.826605][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.835561][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.843578][ T39] usb 2-1: Product: syz [ 175.849162][ T466] usb 1-1: Product: syz [ 175.853186][ T39] usb 2-1: Manufacturer: syz [ 175.857555][ T39] usb 2-1: SerialNumber: syz [ 175.859742][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.862126][ T466] usb 1-1: Manufacturer: syz [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770d0) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 460] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770d0) = 0 [ 175.874606][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.876160][ T466] usb 1-1: SerialNumber: syz [ 175.884585][ T20] usb 3-1: Product: syz [ 175.891785][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.901023][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.908877][ T58] usb 5-1: Product: syz [ 175.913155][ T20] usb 3-1: Manufacturer: syz [ 175.917609][ T20] usb 3-1: SerialNumber: syz [ 175.922810][ T58] usb 5-1: Manufacturer: syz [pid 461] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [ 175.927225][ T58] usb 5-1: SerialNumber: syz [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 463] <... ioctl resumed>, 0xa) = 0 [pid 461] <... ioctl resumed>, 0xa) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 463] <... ioctl resumed>, 0xb) = 0 [pid 461] <... ioctl resumed>, 0xb) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 461] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 461] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 463] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 463] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [ 176.979750][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 176.986106][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 176.993499][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 176.999676][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 177.005167][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 177.012455][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 463] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [pid 461] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [ 177.029801][ T466] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.036166][ T466] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 177.043544][ T466] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 177.069729][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.076204][ T58] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.082482][ T58] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 177.089746][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 177.097107][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 177.102603][ T58] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 459] close(3) = 0 [pid 459] close(4) = -1 EBADF (Bad file descriptor) [pid 459] close(5) = -1 EBADF (Bad file descriptor) [pid 459] close(6) = -1 EBADF (Bad file descriptor) [pid 459] close(7) = -1 EBADF (Bad file descriptor) [pid 459] close(8) = -1 EBADF (Bad file descriptor) [pid 459] close(9) = -1 EBADF (Bad file descriptor) [pid 459] close(10) = -1 EBADF (Bad file descriptor) [pid 459] close(11) = -1 EBADF (Bad file descriptor) [pid 459] close(12) = -1 EBADF (Bad file descriptor) [pid 459] close(13) = -1 EBADF (Bad file descriptor) [pid 459] close(14) = -1 EBADF (Bad file descriptor) [pid 459] close(15) = -1 EBADF (Bad file descriptor) [pid 459] close(16) = -1 EBADF (Bad file descriptor) [pid 459] close(17) = -1 EBADF (Bad file descriptor) [pid 459] close(18) = -1 EBADF (Bad file descriptor) [pid 459] close(19) = -1 EBADF (Bad file descriptor) [pid 459] close(20) = -1 EBADF (Bad file descriptor) [pid 459] close(21) = -1 EBADF (Bad file descriptor) [pid 459] close(22) = -1 EBADF (Bad file descriptor) [pid 459] close(23) = -1 EBADF (Bad file descriptor) [pid 459] close(24) = -1 EBADF (Bad file descriptor) [pid 459] close(25) = -1 EBADF (Bad file descriptor) [pid 459] close(26) = -1 EBADF (Bad file descriptor) [pid 459] close(27) = -1 EBADF (Bad file descriptor) [pid 459] close(28) = -1 EBADF (Bad file descriptor) [pid 459] close(29) = -1 EBADF (Bad file descriptor) [pid 459] exit_group(0) = ? [pid 459] +++ exited with 0 +++ [pid 458] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 458] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 458] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 458] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 458] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./0/binderfs") = 0 [pid 458] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./0/cgroup.net") = 0 [pid 458] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./0/cgroup.cpu") = 0 [pid 458] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./0/cgroup") = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 458] close(3) = 0 [pid 458] rmdir("./0") = 0 [pid 458] mkdir("./1", 0777) = 0 [pid 458] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x55559528b660, 24 [pid 458] <... clone resumed>, child_tidptr=0x55559528b650) = 3 [pid 476] <... set_robust_list resumed>) = 0 [pid 476] chdir("./1") = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 476] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 476] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 [pid 476] symlink("/dev/binderfs", "./binderfs") = 0 [pid 476] write(1, "executing program\n", 18executing program ) = 18 [pid 476] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 476] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 476] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] close(3) = 0 [pid 460] close(4) = -1 EBADF (Bad file descriptor) [pid 460] close(5) = -1 EBADF (Bad file descriptor) [pid 460] close(6) = -1 EBADF (Bad file descriptor) [pid 460] close(7) = -1 EBADF (Bad file descriptor) [pid 460] close(8) = -1 EBADF (Bad file descriptor) [pid 460] close(9) = -1 EBADF (Bad file descriptor) [pid 460] close(10) = -1 EBADF (Bad file descriptor) [pid 460] close(11) = -1 EBADF (Bad file descriptor) [pid 460] close(12) = -1 EBADF (Bad file descriptor) [pid 460] close(13) = -1 EBADF (Bad file descriptor) [pid 460] close(14) = -1 EBADF (Bad file descriptor) [pid 460] close(15) = -1 EBADF (Bad file descriptor) [pid 460] close(16) = -1 EBADF (Bad file descriptor) [pid 460] close(17) = -1 EBADF (Bad file descriptor) [pid 460] close(18) = -1 EBADF (Bad file descriptor) [pid 460] close(19) = -1 EBADF (Bad file descriptor) [pid 460] close(20) = -1 EBADF (Bad file descriptor) [pid 460] close(21) = -1 EBADF (Bad file descriptor) [pid 460] close(22) = -1 EBADF (Bad file descriptor) [pid 460] close(23) = -1 EBADF (Bad file descriptor) [pid 460] close(24) = -1 EBADF (Bad file descriptor) [pid 460] close(25) = -1 EBADF (Bad file descriptor) [pid 460] close(26) = -1 EBADF (Bad file descriptor) [pid 460] close(27) = -1 EBADF (Bad file descriptor) [pid 460] close(28) = -1 EBADF (Bad file descriptor) [pid 460] close(29) = -1 EBADF (Bad file descriptor) [pid 460] exit_group(0) = ? [pid 460] +++ exited with 0 +++ [pid 457] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 457] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 457] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 457] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 457] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 457] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./0/binderfs") = 0 [pid 457] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./0/cgroup.net") = 0 [pid 457] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./0/cgroup.cpu") = 0 [pid 457] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./0/cgroup") = 0 [pid 457] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 457] close(3) = 0 [pid 457] rmdir("./0") = 0 [pid 457] mkdir("./1", 0777) = 0 [pid 457] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 3 ./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x55559528b660, 24) = 0 [pid 477] chdir("./1") = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 477] setpgid(0, 0) = 0 [pid 477] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 477] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 477] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 [pid 477] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 477] write(1, "executing program\n", 18) = 18 [pid 477] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 477] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 477] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] close(3) = 0 [pid 467] close(4) = -1 EBADF (Bad file descriptor) [pid 467] close(5) = -1 EBADF (Bad file descriptor) [pid 467] close(6) = -1 EBADF (Bad file descriptor) [pid 467] close(7) = -1 EBADF (Bad file descriptor) [pid 467] close(8) = -1 EBADF (Bad file descriptor) [pid 467] close(9) = -1 EBADF (Bad file descriptor) [pid 467] close(10) = -1 EBADF (Bad file descriptor) [pid 467] close(11) = -1 EBADF (Bad file descriptor) [pid 467] close(12) = -1 EBADF (Bad file descriptor) [pid 467] close(13) = -1 EBADF (Bad file descriptor) [pid 467] close(14) = -1 EBADF (Bad file descriptor) [pid 467] close(15) = -1 EBADF (Bad file descriptor) [pid 467] close(16) = -1 EBADF (Bad file descriptor) [pid 467] close(17) = -1 EBADF (Bad file descriptor) [pid 467] close(18) = -1 EBADF (Bad file descriptor) [pid 467] close(19) = -1 EBADF (Bad file descriptor) [pid 467] close(20) = -1 EBADF (Bad file descriptor) [pid 467] close(21) = -1 EBADF (Bad file descriptor) [pid 467] close(22) = -1 EBADF (Bad file descriptor) [pid 467] close(23) = -1 EBADF (Bad file descriptor) [pid 467] close(24) = -1 EBADF (Bad file descriptor) [pid 467] close(25) = -1 EBADF (Bad file descriptor) [pid 467] close(26) = -1 EBADF (Bad file descriptor) [pid 467] close(27) = -1 EBADF (Bad file descriptor) [pid 467] close(28) = -1 EBADF (Bad file descriptor) [pid 467] close(29) = -1 EBADF (Bad file descriptor) [pid 467] exit_group(0) = ? [pid 467] +++ exited with 0 +++ [pid 456] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 456] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 456] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 177.199700][ T26] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 177.207480][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 177.217604][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 177.224455][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 177.237592][ T26] usb 4-1: USB disconnect, device number 2 [ 177.243342][ T466] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 456] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 456] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 456] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 456] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./0/binderfs") = 0 [pid 456] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./0/cgroup.net") = 0 [pid 456] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./0/cgroup.cpu") = 0 [pid 456] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./0/cgroup") = 0 [pid 456] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 456] close(3) = 0 [pid 456] rmdir("./0") = 0 [pid 456] mkdir("./1", 0777) = 0 [pid 456] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 3 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x55559528b660, 24) = 0 [pid 478] chdir("./1") = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 478] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 478] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 478] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3) = 0 [pid 478] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 478] write(1, "executing program\n", 18) = 18 [pid 478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 463] close(3) = 0 [pid 463] close(4 [pid 461] close(3 [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = 0 [pid 463] close(5) = -1 EBADF (Bad file descriptor) [pid 463] close(6) = -1 EBADF (Bad file descriptor) [pid 463] close(7) = -1 EBADF (Bad file descriptor) [pid 463] close(8) = -1 EBADF (Bad file descriptor) [pid 463] close(9) = -1 EBADF (Bad file descriptor) [pid 463] close(10) = -1 EBADF (Bad file descriptor) [pid 463] close(11) = -1 EBADF (Bad file descriptor) [pid 463] close(12) = -1 EBADF (Bad file descriptor) [pid 463] close(13) = -1 EBADF (Bad file descriptor) [pid 463] close(14) = -1 EBADF (Bad file descriptor) [pid 463] close(15) = -1 EBADF (Bad file descriptor) [pid 463] close(16) = -1 EBADF (Bad file descriptor) [pid 463] close(17) = -1 EBADF (Bad file descriptor) [pid 463] close(18) = -1 EBADF (Bad file descriptor) [pid 463] close(19) = -1 EBADF (Bad file descriptor) [pid 463] close(20 [pid 461] close(4 [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] close(21) = -1 EBADF (Bad file descriptor) [pid 463] close(22) = -1 EBADF (Bad file descriptor) [pid 463] close(23) = -1 EBADF (Bad file descriptor) [pid 463] close(24) = -1 EBADF (Bad file descriptor) [pid 463] close(25) = -1 EBADF (Bad file descriptor) [pid 463] close(26) = -1 EBADF (Bad file descriptor) [pid 463] close(27) = -1 EBADF (Bad file descriptor) [pid 463] close(28) = -1 EBADF (Bad file descriptor) [pid 463] close(29) = -1 EBADF (Bad file descriptor) [pid 463] exit_group(0) = ? [pid 463] +++ exited with 0 +++ [pid 455] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 455] restart_syscall(<... resuming interrupted clone ...> [pid 461] close(5) = -1 EBADF (Bad file descriptor) [pid 461] close(6) = -1 EBADF (Bad file descriptor) [pid 461] close(7) = -1 EBADF (Bad file descriptor) [pid 461] close(8) = -1 EBADF (Bad file descriptor) [pid 461] close(9) = -1 EBADF (Bad file descriptor) [pid 461] close(10) = -1 EBADF (Bad file descriptor) [pid 461] close(11) = -1 EBADF (Bad file descriptor) [pid 461] close(12) = -1 EBADF (Bad file descriptor) [pid 461] close(13) = -1 EBADF (Bad file descriptor) [pid 461] close(14) = -1 EBADF (Bad file descriptor) [pid 461] close(15) = -1 EBADF (Bad file descriptor) [pid 461] close(16) = -1 EBADF (Bad file descriptor) [pid 461] close(17) = -1 EBADF (Bad file descriptor) [pid 461] close(18 [pid 455] <... restart_syscall resumed>) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(19) = -1 EBADF (Bad file descriptor) [pid 455] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 461] close(20 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 461] close(21 [pid 455] <... openat resumed>) = 3 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] newfstatat(3, "", [pid 461] close(22 [pid 455] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [ 177.250069][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 177.259212][ T466] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 177.272342][ T39] usb 2-1: USB disconnect, device number 2 [ 177.278425][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 177.290433][ T58] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] getdents64(3, [pid 461] close(23 [pid 455] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 461] close(24 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] newfstatat(AT_FDCWD, "./0/binderfs", [pid 461] close(25 [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] unlink("./0/binderfs" [pid 461] close(26 [pid 455] <... unlink resumed>) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 461] close(27 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 461] close(28 [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] unlink("./0/cgroup.net" [pid 461] close(29 [pid 455] <... unlink resumed>) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 461] exit_group(0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 461] <... exit_group resumed>) = ? [pid 455] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 461] +++ exited with 0 +++ [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] unlink("./0/cgroup.cpu" [pid 454] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 455] <... unlink resumed>) = 0 [pid 454] restart_syscall(<... resuming interrupted clone ...> [pid 455] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 455] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] unlink("./0/cgroup") = 0 [pid 455] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 455] close(3) = 0 [pid 455] rmdir("./0") = 0 [pid 455] mkdir("./1", 0777) = 0 [pid 455] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 482 attached [pid 482] set_robust_list(0x55559528b660, 24 [pid 455] <... clone resumed>, child_tidptr=0x55559528b650) = 3 [pid 482] <... set_robust_list resumed>) = 0 [pid 482] chdir("./1") = 0 [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 482] setpgid(0, 0) = 0 [pid 482] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 482] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu"executing program executing program ) = 0 [pid 482] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 482] write(3, "1000", 4) = 4 [pid 482] close(3) = 0 [pid 454] <... restart_syscall resumed>) = 0 [pid 482] symlink("/dev/binderfs", "./binderfs") = 0 [pid 482] write(1, "executing program\n", 18 [pid 454] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 482] <... write resumed>) = 18 [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 454] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 482] <... openat resumed>) = 3 [pid 454] <... openat resumed>) = 3 [pid 482] ioctl(3, USB_RAW_IOCTL_INIT [pid 454] newfstatat(3, "", [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 454] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 454] getdents64(3, [pid 482] <... ioctl resumed>, 0) = 0 [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] unlink("./0/binderfs") = 0 [pid 454] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 454] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] unlink("./0/cgroup.net") = 0 [pid 454] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 454] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] unlink("./0/cgroup.cpu") = 0 [pid 454] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 454] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] unlink("./0/cgroup") = 0 [pid 454] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 454] close(3) = 0 [pid 454] rmdir("./0") = 0 [pid 454] mkdir("./1", 0777) = 0 [pid 454] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 483 attached , child_tidptr=0x55559528b650) = 3 [pid 483] set_robust_list(0x55559528b660, 24) = 0 [pid 483] chdir("./1") = 0 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 483] setpgid(0, 0) = 0 [pid 483] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 483] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 483] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 483] write(3, "1000", 4) = 4 [pid 483] close(3) = 0 [pid 483] symlink("/dev/binderfs", "./binderfs") = 0 [pid 483] write(1, "executing program\n", 18) = 18 [pid 483] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 483] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 483] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [ 177.295999][ T20] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 177.304069][ T58] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 177.317677][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 177.332506][ T466] usb 1-1: USB disconnect, device number 2 [ 177.338411][ T466] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 177.360657][ T58] usb 5-1: USB disconnect, device number 2 [ 177.368298][ T20] usb 3-1: USB disconnect, device number 2 [ 177.375990][ T58] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 177.385475][ T469] ================================================================== [ 177.385836][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 177.393364][ T469] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 177.393405][ T469] Read of size 8 at addr ffff88810ef4cc60 by task kworker/1:4/469 [ 177.416281][ T469] [ 177.418457][ T469] CPU: 1 PID: 469 Comm: kworker/1:4 Not tainted 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 177.428439][ T469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 177.438416][ T469] Workqueue: 0x0 (events) [ 177.442666][ T469] Call Trace: [ 177.445799][ T469] [ 177.448567][ T469] dump_stack_lvl+0x151/0x1c0 [ 177.453080][ T469] ? io_uring_drop_tctx_refs+0x190/0x190 [ 177.458550][ T469] ? panic+0x760/0x760 [ 177.462453][ T469] ? __schedule+0xcd4/0x1590 [ 177.466880][ T469] print_address_description+0x87/0x3b0 [ 177.472283][ T469] kasan_report+0x179/0x1c0 [ 177.476600][ T469] ? _raw_spin_lock_irqsave+0x210/0x210 [ 177.481980][ T469] ? worker_thread+0xaaa/0x12a0 [ 177.486672][ T469] ? worker_thread+0xaaa/0x12a0 [ 177.491352][ T469] __asan_report_load8_noabort+0x14/0x20 [ 177.496821][ T469] worker_thread+0xaaa/0x12a0 [ 177.501333][ T469] ? _raw_spin_lock+0x1b0/0x1b0 [ 177.506023][ T469] kthread+0x421/0x510 [ 177.509927][ T469] ? worker_clr_flags+0x180/0x180 [ 177.514788][ T469] ? kthread_blkcg+0xd0/0xd0 [ 177.519223][ T469] ret_from_fork+0x1f/0x30 [ 177.523468][ T469] [ 177.526330][ T469] [ 177.528499][ T469] Allocated by task 26: [ 177.532492][ T469] ____kasan_kmalloc+0xdb/0x110 [ 177.537352][ T469] __kasan_kmalloc+0x9/0x10 [ 177.541691][ T469] __kmalloc+0x13a/0x270 [ 177.545779][ T469] kvmalloc_node+0x1f0/0x4d0 [ 177.550204][ T469] alloc_netdev_mqs+0x8c/0xc90 [ 177.554798][ T469] alloc_etherdev_mqs+0x33/0x40 [ 177.559595][ T469] usbnet_probe+0x1fc/0x2840 [ 177.563999][ T469] usb_probe_interface+0x5b6/0xa90 [ 177.568945][ T469] really_probe+0x28d/0x970 [ 177.573286][ T469] __driver_probe_device+0x1a0/0x310 [ 177.578411][ T469] driver_probe_device+0x54/0x3d0 [ 177.583270][ T469] __device_attach_driver+0x2c5/0x470 [ 177.588472][ T469] bus_for_each_drv+0x183/0x200 [ 177.593159][ T469] __device_attach+0x312/0x510 [ 177.597767][ T469] device_initial_probe+0x1a/0x20 [ 177.602621][ T469] bus_probe_device+0xbe/0x1e0 [ 177.607222][ T469] device_add+0xb60/0xf10 [ 177.611386][ T469] usb_set_configuration+0x190f/0x1e80 [ 177.616681][ T469] usb_generic_driver_probe+0x8b/0x150 [ 177.621976][ T469] usb_probe_device+0x144/0x260 [ 177.626678][ T469] really_probe+0x28d/0x970 [ 177.631154][ T469] __driver_probe_device+0x1a0/0x310 [ 177.636316][ T469] driver_probe_device+0x54/0x3d0 [ 177.641185][ T469] __device_attach_driver+0x2c5/0x470 [ 177.646386][ T469] bus_for_each_drv+0x183/0x200 [ 177.651071][ T469] __device_attach+0x312/0x510 [ 177.655671][ T469] device_initial_probe+0x1a/0x20 [ 177.660543][ T469] bus_probe_device+0xbe/0x1e0 [ 177.665130][ T469] device_add+0xb60/0xf10 [ 177.669296][ T469] usb_new_device+0x1038/0x1c00 [ 177.674070][ T469] hub_event+0x2def/0x4770 [ 177.678331][ T469] process_one_work+0x6bb/0xc10 [ 177.683133][ T469] worker_thread+0xad5/0x12a0 [ 177.687646][ T469] kthread+0x421/0x510 [ 177.691552][ T469] ret_from_fork+0x1f/0x30 [ 177.695815][ T469] [ 177.697975][ T469] Freed by task 26: [ 177.701621][ T469] kasan_set_track+0x4b/0x70 [ 177.706045][ T469] kasan_set_free_info+0x23/0x40 [ 177.710825][ T469] ____kasan_slab_free+0x126/0x160 [ 177.715767][ T469] __kasan_slab_free+0x11/0x20 [ 177.720375][ T469] slab_free_freelist_hook+0xbd/0x190 [ 177.725583][ T469] kfree+0xc8/0x220 [ 177.729218][ T469] kvfree+0x35/0x40 [ 177.732871][ T469] netdev_freemem+0x3f/0x60 [ 177.737214][ T469] netdev_release+0x7f/0xb0 [ 177.741814][ T469] device_release+0x95/0x1c0 [ 177.746233][ T469] kobject_put+0x178/0x260 [ 177.750487][ T469] put_device+0x1f/0x30 [ 177.754575][ T469] free_netdev+0x34f/0x440 [ 177.758835][ T469] usbnet_disconnect+0x245/0x390 [ 177.763601][ T469] usb_unbind_interface+0x1fa/0x8c0 [ 177.768643][ T469] device_release_driver_internal+0x50b/0x7d0 [ 177.774535][ T469] device_release_driver+0x19/0x20 [ 177.779483][ T469] bus_remove_device+0x2f8/0x360 [ 177.784267][ T469] device_del+0x663/0xe90 [ 177.788422][ T469] usb_disable_device+0x380/0x720 [ 177.793284][ T469] usb_disconnect+0x32a/0x890 [ 177.797798][ T469] hub_event+0x1d42/0x4770 [ 177.802049][ T469] process_one_work+0x6bb/0xc10 [ 177.806737][ T469] worker_thread+0xe02/0x12a0 [ 177.811253][ T469] kthread+0x421/0x510 [ 177.815153][ T469] ret_from_fork+0x1f/0x30 [ 177.819414][ T469] [ 177.821579][ T469] Last potentially related work creation: [ 177.827224][ T469] kasan_save_stack+0x3b/0x60 [ 177.831741][ T469] __kasan_record_aux_stack+0xd3/0xf0 [ 177.836940][ T469] kasan_record_aux_stack_noalloc+0xb/0x10 [ 177.842580][ T469] insert_work+0x56/0x320 [ 177.846894][ T469] __queue_work+0x92a/0xcd0 [ 177.851294][ T469] queue_work_on+0x105/0x170 [ 177.855719][ T469] usbnet_link_change+0xeb/0x100 [ 177.860583][ T469] usbnet_probe+0x1dcb/0x2840 [ 177.865095][ T469] usb_probe_interface+0x5b6/0xa90 [ 177.870041][ T469] really_probe+0x28d/0x970 [ 177.874381][ T469] __driver_probe_device+0x1a0/0x310 [ 177.879505][ T469] driver_probe_device+0x54/0x3d0 [ 177.884366][ T469] __device_attach_driver+0x2c5/0x470 [ 177.889570][ T469] bus_for_each_drv+0x183/0x200 [ 177.894256][ T469] __device_attach+0x312/0x510 [ 177.898857][ T469] device_initial_probe+0x1a/0x20 [ 177.903718][ T469] bus_probe_device+0xbe/0x1e0 [ 177.908318][ T469] device_add+0xb60/0xf10 [ 177.912482][ T469] usb_set_configuration+0x190f/0x1e80 [ 177.917782][ T469] usb_generic_driver_probe+0x8b/0x150 [ 177.923078][ T469] usb_probe_device+0x144/0x260 [ 177.927760][ T469] really_probe+0x28d/0x970 [ 177.932097][ T469] __driver_probe_device+0x1a0/0x310 [ 177.937222][ T469] driver_probe_device+0x54/0x3d0 [ 177.942092][ T469] __device_attach_driver+0x2c5/0x470 [ 177.947289][ T469] bus_for_each_drv+0x183/0x200 [ 177.952149][ T469] __device_attach+0x312/0x510 [ 177.956754][ T469] device_initial_probe+0x1a/0x20 [ 177.961609][ T469] bus_probe_device+0xbe/0x1e0 [ 177.966211][ T469] device_add+0xb60/0xf10 [ 177.970373][ T469] usb_new_device+0x1038/0x1c00 [ 177.975065][ T469] hub_event+0x2def/0x4770 [ 177.979423][ T469] process_one_work+0x6bb/0xc10 [ 177.984108][ T469] worker_thread+0xad5/0x12a0 [ 177.988620][ T469] kthread+0x421/0x510 [ 177.992527][ T469] ret_from_fork+0x1f/0x30 [ 177.996781][ T469] [ 177.998952][ T469] The buggy address belongs to the object at ffff88810ef4c000 [ 177.998952][ T469] which belongs to the cache kmalloc-4k of size 4096 [ 178.012925][ T469] The buggy address is located 3168 bytes inside of [ 178.012925][ T469] 4096-byte region [ffff88810ef4c000, ffff88810ef4d000) [ 178.026205][ T469] The buggy address belongs to the page: [ 178.031687][ T469] page:ffffea00043bd200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ef48 [ 178.041742][ T469] head:ffffea00043bd200 order:3 compound_mapcount:0 compound_pincount:0 [ 178.049903][ T469] flags: 0x4000000000010200(slab|head|zone=1) [ 178.055810][ T469] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 178.064317][ T469] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 178.072726][ T469] page dumped because: kasan: bad access detected [ 178.078984][ T469] page_owner tracks the page as allocated [ 178.084527][ T469] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 102, ts 4819116467, free_ts 0 [ 178.102408][ T469] post_alloc_hook+0x1a3/0x1b0 [ 178.107012][ T469] prep_new_page+0x1b/0x110 [ 178.111347][ T469] get_page_from_freelist+0x3550/0x35d0 [ 178.116734][ T469] __alloc_pages+0x27e/0x8f0 [ 178.121157][ T469] new_slab+0x9a/0x4e0 [ 178.125062][ T469] ___slab_alloc+0x39e/0x830 [ 178.129533][ T469] __slab_alloc+0x4a/0x90 [ 178.133652][ T469] kmem_cache_alloc_trace+0x142/0x210 [ 178.138858][ T469] kobject_uevent_env+0x269/0x700 [ 178.143720][ T469] kobject_synth_uevent+0x4eb/0xae0 [ 178.148753][ T469] uevent_store+0x4b/0x70 [ 178.152920][ T469] drv_attr_store+0x78/0xa0 [ 178.157259][ T469] sysfs_kf_write+0x123/0x140 [ 178.161774][ T469] kernfs_fop_write_iter+0x2c4/0x410 [ 178.166894][ T469] vfs_write+0xd5d/0x1110 [ 178.171068][ T469] ksys_write+0x199/0x2c0 [ 178.175229][ T469] page_owner free stack trace missing [ 178.180439][ T469] [ 178.182605][ T469] Memory state around the buggy address: [ 178.188077][ T469] ffff88810ef4cb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.195978][ T469] ffff88810ef4cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.203873][ T469] >ffff88810ef4cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.211767][ T469] ^ [ 178.218812][ T469] ffff88810ef4cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.226788][ T469] ffff88810ef4cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 178.234683][ T469] ================================================================== [ 178.242577][ T469] Disabling lock debugging due to kernel taint [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [ 178.549791][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 178.629809][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 178.639731][ T466] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 178.659649][ T20] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 178.667107][ T58] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 9 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 476] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 476] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 178.919766][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 476] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [ 179.009758][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.020523][ T466] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.039871][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 476] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 179.050740][ T58] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 476] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 476] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 476] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 179.109753][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.118628][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.126628][ T26] usb 4-1: Product: syz [ 179.130610][ T26] usb 4-1: Manufacturer: syz [ 179.135015][ T26] usb 4-1: SerialNumber: syz [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 179.199797][ T466] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.208760][ T466] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.216629][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.225429][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.233258][ T39] usb 2-1: Product: syz [ 179.237203][ T39] usb 2-1: Manufacturer: syz [ 179.241670][ T466] usb 1-1: Product: syz [ 179.245623][ T466] usb 1-1: Manufacturer: syz [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 179.249735][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.250079][ T39] usb 2-1: SerialNumber: syz [ 179.259017][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.263363][ T466] usb 1-1: SerialNumber: syz [ 179.274964][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.284606][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.292961][ T58] usb 5-1: Product: syz [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 477] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 478] <... ioctl resumed>, 0) = 0 [pid 477] <... ioctl resumed>, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 477] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 478] <... ioctl resumed>, 0) = 0 [pid 477] <... ioctl resumed>, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 478] <... ioctl resumed>, 0x7f9d671473ec) = 0 [pid 477] <... ioctl resumed>, 0x7f9d671473ec) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 483] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770d0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [ 179.296937][ T58] usb 5-1: Manufacturer: syz [ 179.302651][ T20] usb 3-1: Product: syz [ 179.306912][ T20] usb 3-1: Manufacturer: syz [ 179.311341][ T58] usb 5-1: SerialNumber: syz [ 179.316000][ T20] usb 3-1: SerialNumber: syz [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 477] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 483] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 482] <... ioctl resumed>, 0) = 0 [pid 483] <... ioctl resumed>, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 482] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 483] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 482] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 477] <... ioctl resumed>, 0xa) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 477] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 483] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 482] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [ 180.279715][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.285950][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 180.293431][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 477] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [pid 477] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [pid 482] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [ 180.419695][ T466] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.426017][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.432228][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 180.439479][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 180.445081][ T466] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 180.449762][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.452366][ T466] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 476] close(3) = 0 [pid 476] close(4) = -1 EBADF (Bad file descriptor) [pid 476] close(5) = -1 EBADF (Bad file descriptor) [pid 476] close(6) = -1 EBADF (Bad file descriptor) [pid 476] close(7) = -1 EBADF (Bad file descriptor) [pid 476] close(8) = -1 EBADF (Bad file descriptor) [pid 476] close(9) = -1 EBADF (Bad file descriptor) [pid 476] close(10) = -1 EBADF (Bad file descriptor) [pid 476] close(11) = -1 EBADF (Bad file descriptor) [pid 476] close(12) = -1 EBADF (Bad file descriptor) [pid 476] close(13) = -1 EBADF (Bad file descriptor) [pid 476] close(14) = -1 EBADF (Bad file descriptor) [pid 476] close(15) = -1 EBADF (Bad file descriptor) [pid 476] close(16) = -1 EBADF (Bad file descriptor) [pid 476] close(17) = -1 EBADF (Bad file descriptor) [pid 476] close(18) = -1 EBADF (Bad file descriptor) [pid 476] close(19) = -1 EBADF (Bad file descriptor) [pid 476] close(20) = -1 EBADF (Bad file descriptor) [pid 476] close(21) = -1 EBADF (Bad file descriptor) [pid 476] close(22) = -1 EBADF (Bad file descriptor) [pid 476] close(23) = -1 EBADF (Bad file descriptor) [pid 476] close(24) = -1 EBADF (Bad file descriptor) [pid 476] close(25) = -1 EBADF (Bad file descriptor) [pid 476] close(26) = -1 EBADF (Bad file descriptor) [pid 476] close(27) = -1 EBADF (Bad file descriptor) [pid 476] close(28) = -1 EBADF (Bad file descriptor) [pid 476] close(29) = -1 EBADF (Bad file descriptor) [pid 476] exit_group(0) = ? [pid 476] +++ exited with 0 +++ [pid 458] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 458] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 458] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 458] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 458] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./1/binderfs") = 0 [pid 458] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./1/cgroup.net") = 0 [pid 458] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./1/cgroup.cpu") = 0 [pid 458] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./1/cgroup") = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 458] close(3) = 0 [pid 458] rmdir("./1") = 0 [pid 458] mkdir("./2", 0777) = 0 [pid 458] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 515 attached , child_tidptr=0x55559528b650) = 4 [pid 515] set_robust_list(0x55559528b660, 24) = 0 [pid 515] chdir("./2") = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 515] setpgid(0, 0) = 0 [pid 515] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 515] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 515] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 515] write(3, "1000", 4) = 4 [pid 515] close(3) = 0 [pid 515] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 515] write(1, "executing program\n", 18) = 18 [ 180.458669][ T58] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.470472][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 180.477669][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 180.483195][ T58] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 180.489713][ T26] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 180.491420][ T58] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 180.502588][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 515] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 515] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 515] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [ 180.517877][ T26] usb 4-1: USB disconnect, device number 3 [ 180.526683][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] close(3 [pid 477] close(3 [pid 478] <... close resumed>) = 0 [pid 478] close(4) = -1 EBADF (Bad file descriptor) [pid 478] close(5) = -1 EBADF (Bad file descriptor) [pid 478] close(6) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = 0 [pid 478] close(7) = -1 EBADF (Bad file descriptor) [pid 478] close(8) = -1 EBADF (Bad file descriptor) [pid 478] close(9) = -1 EBADF (Bad file descriptor) [pid 478] close(10) = -1 EBADF (Bad file descriptor) [pid 478] close(11) = -1 EBADF (Bad file descriptor) [pid 478] close(12) = -1 EBADF (Bad file descriptor) [pid 478] close(13) = -1 EBADF (Bad file descriptor) [pid 478] close(14) = -1 EBADF (Bad file descriptor) [pid 478] close(15) = -1 EBADF (Bad file descriptor) [pid 478] close(16) = -1 EBADF (Bad file descriptor) [pid 478] close(17) = -1 EBADF (Bad file descriptor) [pid 478] close(18) = -1 EBADF (Bad file descriptor) [pid 478] close(19) = -1 EBADF (Bad file descriptor) [pid 478] close(20) = -1 EBADF (Bad file descriptor) [pid 478] close(21) = -1 EBADF (Bad file descriptor) [pid 478] close(22) = -1 EBADF (Bad file descriptor) [pid 478] close(23) = -1 EBADF (Bad file descriptor) [pid 478] close(24) = -1 EBADF (Bad file descriptor) [pid 478] close(25) = -1 EBADF (Bad file descriptor) [pid 478] close(26) = -1 EBADF (Bad file descriptor) [pid 478] close(27) = -1 EBADF (Bad file descriptor) [pid 478] close(28) = -1 EBADF (Bad file descriptor) [pid 478] close(29) = -1 EBADF (Bad file descriptor) [pid 478] exit_group(0) = ? [pid 478] +++ exited with 0 +++ [pid 477] close(4 [pid 456] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 456] restart_syscall(<... resuming interrupted clone ...> [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] close(5) = -1 EBADF (Bad file descriptor) [pid 477] close(6) = -1 EBADF (Bad file descriptor) [pid 477] close(7) = -1 EBADF (Bad file descriptor) [pid 477] close(8) = -1 EBADF (Bad file descriptor) [pid 477] close(9) = -1 EBADF (Bad file descriptor) [pid 477] close(10) = -1 EBADF (Bad file descriptor) [pid 477] close(11) = -1 EBADF (Bad file descriptor) [pid 477] close(12) = -1 EBADF (Bad file descriptor) [pid 477] close(13) = -1 EBADF (Bad file descriptor) [pid 477] close(14) = -1 EBADF (Bad file descriptor) [pid 477] close(15) = -1 EBADF (Bad file descriptor) [pid 477] close(16) = -1 EBADF (Bad file descriptor) [pid 477] close(17) = -1 EBADF (Bad file descriptor) [pid 477] close(18) = -1 EBADF (Bad file descriptor) [pid 477] close(19) = -1 EBADF (Bad file descriptor) [pid 477] close(20) = -1 EBADF (Bad file descriptor) [pid 477] close(21) = -1 EBADF (Bad file descriptor) [pid 477] close(22) = -1 EBADF (Bad file descriptor) [pid 477] close(23) = -1 EBADF (Bad file descriptor) [pid 477] close(24) = -1 EBADF (Bad file descriptor) [pid 477] close(25) = -1 EBADF (Bad file descriptor) [pid 477] close(26) = -1 EBADF (Bad file descriptor) [pid 477] close(27) = -1 EBADF (Bad file descriptor) [pid 477] close(28) = -1 EBADF (Bad file descriptor) [pid 477] close(29) = -1 EBADF (Bad file descriptor) [pid 477] exit_group(0) = ? [pid 477] +++ exited with 0 +++ [pid 457] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 457] restart_syscall(<... resuming interrupted clone ...> [pid 456] <... restart_syscall resumed>) = 0 [pid 456] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 456] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 456] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 456] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./1/binderfs") = 0 [pid 456] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./1/cgroup.net") = 0 [pid 456] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./1/cgroup.cpu") = 0 [pid 456] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./1/cgroup", [pid 457] <... restart_syscall resumed>) = 0 [pid 456] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./1/cgroup" [pid 457] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] <... unlink resumed>) = 0 [pid 457] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 456] getdents64(3, [pid 457] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 456] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 457] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 456] close(3 [pid 457] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] <... close resumed>) = 0 [pid 457] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] rmdir("./1" [pid 457] unlink("./1/binderfs") = 0 [pid 456] <... rmdir resumed>) = 0 [pid 457] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] mkdir("./2", 0777 [pid 457] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./1/cgroup.net" [pid 456] <... mkdir resumed>) = 0 [pid 457] <... unlink resumed>) = 0 [pid 457] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./1/cgroup.cpu") = 0 ./strace-static-x86_64: Process 516 attached [pid 457] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] <... clone resumed>, child_tidptr=0x55559528b650) = 4 [pid 516] set_robust_list(0x55559528b660, 24 [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 516] <... set_robust_list resumed>) = 0 [pid 457] newfstatat(AT_FDCWD, "./1/cgroup", [pid 516] chdir("./2" [pid 457] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 516] <... chdir resumed>) = 0 [pid 457] unlink("./1/cgroup"executing program [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] <... unlink resumed>) = 0 [pid 516] <... prctl resumed>) = 0 [pid 457] getdents64(3, [pid 516] setpgid(0, 0 [pid 457] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 516] <... setpgid resumed>) = 0 [pid 457] close(3) = 0 [pid 457] rmdir("./1" [pid 516] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 457] <... rmdir resumed>) = 0 [pid 457] mkdir("./2", 0777) = 0 [pid 457] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x55559528b660, 24 [pid 457] <... clone resumed>, child_tidptr=0x55559528b650) = 4 [pid 517] <... set_robust_list resumed>) = 0 [pid 517] chdir("./2") = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 517] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 517] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] symlink("/dev/binderfs", "./binderfs") = 0 [pid 517] write(1, "executing program\n", 18) = 18 [pid 517] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 517] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... symlink resumed>) = 0 [pid 516] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 516] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 516] write(1, "executing program\n", 18) = 18 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] close(3 [pid 482] close(3 [pid 483] <... close resumed>) = 0 [ 180.639712][ T466] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 180.645341][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 180.653049][ T466] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 180.664790][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 180.678159][ T466] usb 1-1: USB disconnect, device number 3 [ 180.681903][ T20] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 483] close(4) = -1 EBADF (Bad file descriptor) [pid 483] close(5 [pid 482] <... close resumed>) = 0 [pid 482] close(4) = -1 EBADF (Bad file descriptor) [pid 482] close(5) = -1 EBADF (Bad file descriptor) [pid 482] close(6) = -1 EBADF (Bad file descriptor) [pid 482] close(7) = -1 EBADF (Bad file descriptor) [pid 482] close(8) = -1 EBADF (Bad file descriptor) [pid 482] close(9) = -1 EBADF (Bad file descriptor) [pid 482] close(10) = -1 EBADF (Bad file descriptor) [pid 482] close(11) = -1 EBADF (Bad file descriptor) [pid 482] close(12) = -1 EBADF (Bad file descriptor) [pid 482] close(13) = -1 EBADF (Bad file descriptor) [pid 482] close(14) = -1 EBADF (Bad file descriptor) [pid 482] close(15) = -1 EBADF (Bad file descriptor) [pid 482] close(16) = -1 EBADF (Bad file descriptor) [pid 482] close(17) = -1 EBADF (Bad file descriptor) [pid 482] close(18) = -1 EBADF (Bad file descriptor) [pid 482] close(19) = -1 EBADF (Bad file descriptor) [pid 482] close(20) = -1 EBADF (Bad file descriptor) [pid 482] close(21) = -1 EBADF (Bad file descriptor) [pid 482] close(22) = -1 EBADF (Bad file descriptor) [pid 482] close(23) = -1 EBADF (Bad file descriptor) [pid 482] close(24) = -1 EBADF (Bad file descriptor) [pid 482] close(25) = -1 EBADF (Bad file descriptor) [pid 482] close(26) = -1 EBADF (Bad file descriptor) [pid 482] close(27) = -1 EBADF (Bad file descriptor) [pid 482] close(28) = -1 EBADF (Bad file descriptor) [pid 482] close(29) = -1 EBADF (Bad file descriptor) [pid 482] exit_group(0) = ? [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(6 [pid 482] +++ exited with 0 +++ [pid 455] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 455] restart_syscall(<... resuming interrupted clone ...> [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(7) = -1 EBADF (Bad file descriptor) [pid 483] close(8) = -1 EBADF (Bad file descriptor) [pid 483] close(9) = -1 EBADF (Bad file descriptor) [pid 483] close(10) = -1 EBADF (Bad file descriptor) [pid 483] close(11) = -1 EBADF (Bad file descriptor) [pid 483] close(12) = -1 EBADF (Bad file descriptor) [pid 483] close(13) = -1 EBADF (Bad file descriptor) [pid 483] close(14) = -1 EBADF (Bad file descriptor) [pid 483] close(15) = -1 EBADF (Bad file descriptor) [pid 483] close(16) = -1 EBADF (Bad file descriptor) [pid 483] close(17) = -1 EBADF (Bad file descriptor) [pid 483] close(18) = -1 EBADF (Bad file descriptor) [pid 483] close(19) = -1 EBADF (Bad file descriptor) [pid 483] close(20) = -1 EBADF (Bad file descriptor) [pid 483] close(21) = -1 EBADF (Bad file descriptor) [pid 483] close(22) = -1 EBADF (Bad file descriptor) [pid 483] close(23) = -1 EBADF (Bad file descriptor) [pid 483] close(24) = -1 EBADF (Bad file descriptor) [pid 483] close(25) = -1 EBADF (Bad file descriptor) [pid 483] close(26) = -1 EBADF (Bad file descriptor) [pid 483] close(27) = -1 EBADF (Bad file descriptor) [pid 483] close(28) = -1 EBADF (Bad file descriptor) [pid 483] close(29) = -1 EBADF (Bad file descriptor) [pid 483] exit_group(0) = ? [pid 483] +++ exited with 0 +++ [pid 454] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 454] restart_syscall(<... resuming interrupted clone ...> [pid 455] <... restart_syscall resumed>) = 0 [pid 454] <... restart_syscall resumed>) = 0 [ 180.688150][ T39] usb 2-1: USB disconnect, device number 3 [ 180.689681][ T58] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 180.695247][ T466] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 180.716302][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 180.717564][ T20] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 455] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 454] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... openat resumed>) = 3 [pid 454] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 455] newfstatat(3, "", [pid 454] <... openat resumed>) = 3 [pid 455] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 454] newfstatat(3, "", [pid 455] getdents64(3, [pid 454] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 455] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 454] getdents64(3, [pid 455] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./1/binderfs", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(AT_FDCWD, "./1/binderfs", [pid 455] unlink("./1/binderfs" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] unlink("./1/binderfs" [pid 455] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... unlink resumed>) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 455] unlink("./1/cgroup.net" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] unlink("./1/cgroup.net" [pid 455] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... unlink resumed>) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 455] unlink("./1/cgroup.cpu" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] unlink("./1/cgroup.cpu" [pid 455] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... unlink resumed>) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./1/cgroup", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(AT_FDCWD, "./1/cgroup", [pid 455] unlink("./1/cgroup" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] unlink("./1/cgroup" [pid 455] getdents64(3, [pid 454] <... unlink resumed>) = 0 [pid 455] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 454] getdents64(3, [pid 455] close(3 [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 455] <... close resumed>) = 0 [pid 454] close(3 [pid 455] rmdir("./1" [pid 454] <... close resumed>) = 0 [pid 455] <... rmdir resumed>) = 0 [pid 454] rmdir("./1" [pid 455] mkdir("./2", 0777 [pid 454] <... rmdir resumed>) = 0 [pid 455] <... mkdir resumed>) = 0 [pid 454] mkdir("./2", 0777 [pid 455] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 518 attached [pid 454] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 518] set_robust_list(0x55559528b660, 24 [pid 455] <... clone resumed>, child_tidptr=0x55559528b650) = 4 ./strace-static-x86_64: Process 519 attached [pid 518] <... set_robust_list resumed>) = 0 [pid 454] <... clone resumed>, child_tidptr=0x55559528b650) = 4 [pid 519] set_robust_list(0x55559528b660, 24 [pid 518] chdir("./2" [pid 519] <... set_robust_list resumed>) = 0 [pid 518] <... chdir resumed>) = 0 [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] chdir("./2" [pid 518] setpgid(0, 0 [pid 519] <... chdir resumed>) = 0 [pid 518] <... setpgid resumed>) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 519] <... prctl resumed>) = 0 [pid 518] <... symlink resumed>) = 0 [pid 519] setpgid(0, 0 [pid 518] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 519] <... setpgid resumed>) = 0 [pid 518] <... symlink resumed>) = 0 [pid 518] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 519] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 518] <... symlink resumed>) = 0 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 519] <... symlink resumed>) = 0 [pid 518] <... openat resumed>) = 3 [pid 519] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 518] write(3, "1000", 4 [pid 519] <... symlink resumed>) = 0 [pid 518] <... write resumed>) = 4 [pid 519] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 518] close(3 [pid 519] <... symlink resumed>) = 0 [pid 518] <... close resumed>) = 0 [pid 518] symlink("/dev/binderfs", "./binderfs"executing program [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] <... symlink resumed>) = 0 [pid 518] write(1, "executing program\n", 18 [pid 519] <... openat resumed>) = 3 [pid 518] <... write resumed>) = 18 [pid 519] write(3, "1000", 4 [pid 518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 519] <... write resumed>) = 4 [pid 518] <... openat resumed>) = 3 [pid 519] close(3 [pid 518] ioctl(3, USB_RAW_IOCTL_INIT [pid 519] <... close resumed>) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] symlink("/dev/binderfs", "./binderfs" [pid 518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 519] <... symlink resumed>) = 0 [pid 518] <... ioctl resumed>, 0) = 0 executing program [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] write(1, "executing program\n", 18 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] <... write resumed>) = 18 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [ 180.737640][ T58] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 180.762078][ T58] usb 5-1: USB disconnect, device number 3 [ 180.776801][ T20] usb 3-1: USB disconnect, device number 3 [ 180.786173][ T58] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 180.802393][ T20] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [ 180.919717][ T26] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [pid 515] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [ 181.139645][ T466] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 181.169641][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 515] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 515] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [ 181.199639][ T58] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 181.207182][ T20] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 92 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 4 [ 181.279806][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 515] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 515] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [ 181.449792][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.459004][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.466820][ T26] usb 4-1: Product: syz [ 181.470761][ T26] usb 4-1: Manufacturer: syz [ 181.475141][ T26] usb 4-1: SerialNumber: syz [pid 515] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 515] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [ 181.499735][ T466] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.529721][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 181.589722][ T58] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.600477][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 181.669678][ T466] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.678632][ T466] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.686508][ T466] usb 1-1: Product: syz [ 181.690431][ T466] usb 1-1: Manufacturer: syz [ 181.694844][ T466] usb 1-1: SerialNumber: syz [ 181.699831][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.708674][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 515] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [ 181.717140][ T39] usb 2-1: Product: syz [ 181.721193][ T39] usb 2-1: Manufacturer: syz [ 181.725630][ T39] usb 2-1: SerialNumber: syz [ 181.779783][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.789046][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.797923][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.805737][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.813567][ T20] usb 3-1: Product: syz [ 181.817503][ T20] usb 3-1: Manufacturer: syz [ 181.821956][ T58] usb 5-1: Product: syz [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [ 181.825924][ T58] usb 5-1: Manufacturer: syz [ 181.830396][ T20] usb 3-1: SerialNumber: syz [ 181.835061][ T58] usb 5-1: SerialNumber: syz [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 519] <... ioctl resumed>, 0) = 0 [pid 518] <... ioctl resumed>, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 519] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 519] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 516] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 518] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 519] <... ioctl resumed>, 0xa) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 519] <... ioctl resumed>, 0xb) = 0 [pid 518] <... ioctl resumed>, 0xa) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 515] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 518] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 515] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 516] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [ 182.619794][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.626040][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 182.634008][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 518] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 515] close(3) = 0 [pid 515] close(4) = -1 EBADF (Bad file descriptor) [pid 515] close(5) = -1 EBADF (Bad file descriptor) [pid 515] close(6) = -1 EBADF (Bad file descriptor) [pid 515] close(7) = -1 EBADF (Bad file descriptor) [pid 515] close(8) = -1 EBADF (Bad file descriptor) [pid 515] close(9) = -1 EBADF (Bad file descriptor) [pid 515] close(10) = -1 EBADF (Bad file descriptor) [pid 515] close(11) = -1 EBADF (Bad file descriptor) [pid 515] close(12) = -1 EBADF (Bad file descriptor) [pid 515] close(13) = -1 EBADF (Bad file descriptor) [pid 515] close(14) = -1 EBADF (Bad file descriptor) [pid 515] close(15) = -1 EBADF (Bad file descriptor) [pid 515] close(16) = -1 EBADF (Bad file descriptor) [pid 515] close(17) = -1 EBADF (Bad file descriptor) [pid 515] close(18) = -1 EBADF (Bad file descriptor) [pid 515] close(19) = -1 EBADF (Bad file descriptor) [pid 515] close(20) = -1 EBADF (Bad file descriptor) [pid 515] close(21) = -1 EBADF (Bad file descriptor) [pid 515] close(22) = -1 EBADF (Bad file descriptor) [pid 515] close(23) = -1 EBADF (Bad file descriptor) [pid 515] close(24) = -1 EBADF (Bad file descriptor) [pid 515] close(25) = -1 EBADF (Bad file descriptor) [pid 515] close(26) = -1 EBADF (Bad file descriptor) [pid 515] close(27) = -1 EBADF (Bad file descriptor) [pid 515] close(28) = -1 EBADF (Bad file descriptor) [pid 515] close(29) = -1 EBADF (Bad file descriptor) [pid 515] exit_group(0) = ? [pid 515] +++ exited with 0 +++ [pid 458] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 458] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 458] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 458] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 458] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./2/binderfs") = 0 [pid 458] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./2/cgroup.net") = 0 [pid 458] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./2/cgroup.cpu") = 0 [pid 458] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./2/cgroup") = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 458] close(3) = 0 [pid 458] rmdir("./2") = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] mkdir("./3", 0777) = 0 [pid 458] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x55559528b660, 24 [pid 458] <... clone resumed>, child_tidptr=0x55559528b650) = 5 [pid 550] <... set_robust_list resumed>) = 0 [pid 550] chdir("./3") = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 550] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 550] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3) = 0 executing program [pid 550] symlink("/dev/binderfs", "./binderfs") = 0 [pid 550] write(1, "executing program\n", 18) = 18 [pid 550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 516] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [ 182.829696][ T26] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 182.841639][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 182.851720][ T466] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.857965][ T466] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 182.865397][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [ 182.878910][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 182.886779][ T26] usb 4-1: USB disconnect, device number 4 [ 182.892749][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 182.901162][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 182.906683][ T466] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 518] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 517] close(3 [pid 516] close(3) = 0 [pid 516] close(4) = -1 EBADF (Bad file descriptor) [pid 516] close(5) = -1 EBADF (Bad file descriptor) [pid 516] close(6) = -1 EBADF (Bad file descriptor) [pid 516] close(7) = -1 EBADF (Bad file descriptor) [pid 516] close(8) = -1 EBADF (Bad file descriptor) [pid 516] close(9) = -1 EBADF (Bad file descriptor) [pid 516] close(10) = -1 EBADF (Bad file descriptor) [pid 516] close(11) = -1 EBADF (Bad file descriptor) [pid 516] close(12) = -1 EBADF (Bad file descriptor) [pid 516] close(13) = -1 EBADF (Bad file descriptor) [pid 516] close(14) = -1 EBADF (Bad file descriptor) [pid 516] close(15) = -1 EBADF (Bad file descriptor) [pid 516] close(16) = -1 EBADF (Bad file descriptor) [pid 517] <... close resumed>) = 0 [pid 516] close(17) = -1 EBADF (Bad file descriptor) [pid 516] close(18) = -1 EBADF (Bad file descriptor) [pid 516] close(19) = -1 EBADF (Bad file descriptor) [pid 516] close(20) = -1 EBADF (Bad file descriptor) [pid 516] close(21) = -1 EBADF (Bad file descriptor) [pid 516] close(22) = -1 EBADF (Bad file descriptor) [pid 516] close(23) = -1 EBADF (Bad file descriptor) [pid 516] close(24) = -1 EBADF (Bad file descriptor) [pid 516] close(25) = -1 EBADF (Bad file descriptor) [pid 516] close(26) = -1 EBADF (Bad file descriptor) [pid 516] close(27) = -1 EBADF (Bad file descriptor) [pid 516] close(28) = -1 EBADF (Bad file descriptor) [pid 516] close(29) = -1 EBADF (Bad file descriptor) [pid 516] exit_group(0 [pid 517] close(4 [pid 516] <... exit_group resumed>) = ? [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] +++ exited with 0 +++ [pid 456] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 517] close(5 [pid 456] restart_syscall(<... resuming interrupted clone ...> [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(6) = -1 EBADF (Bad file descriptor) [pid 517] close(7) = -1 EBADF (Bad file descriptor) [pid 517] close(8) = -1 EBADF (Bad file descriptor) [pid 517] close(9) = -1 EBADF (Bad file descriptor) [pid 517] close(10) = -1 EBADF (Bad file descriptor) [pid 517] close(11) = -1 EBADF (Bad file descriptor) [pid 517] close(12) = -1 EBADF (Bad file descriptor) [pid 517] close(13) = -1 EBADF (Bad file descriptor) [pid 517] close(14) = -1 EBADF (Bad file descriptor) [pid 517] close(15) = -1 EBADF (Bad file descriptor) [pid 517] close(16) = -1 EBADF (Bad file descriptor) [pid 517] close(17) = -1 EBADF (Bad file descriptor) [pid 517] close(18) = -1 EBADF (Bad file descriptor) [pid 517] close(19) = -1 EBADF (Bad file descriptor) [pid 517] close(20) = -1 EBADF (Bad file descriptor) [pid 517] close(21) = -1 EBADF (Bad file descriptor) [pid 517] close(22) = -1 EBADF (Bad file descriptor) [pid 517] close(23) = -1 EBADF (Bad file descriptor) [pid 517] close(24) = -1 EBADF (Bad file descriptor) [pid 517] close(25) = -1 EBADF (Bad file descriptor) [pid 517] close(26) = -1 EBADF (Bad file descriptor) [pid 517] close(27) = -1 EBADF (Bad file descriptor) [pid 517] close(28) = -1 EBADF (Bad file descriptor) [pid 517] close(29) = -1 EBADF (Bad file descriptor) [pid 517] exit_group(0) = ? [pid 517] +++ exited with 0 +++ [ 182.980158][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.986671][ T58] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.993281][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 183.000877][ T58] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 183.008156][ T58] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 183.013866][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 457] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 457] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 456] <... restart_syscall resumed>) = 0 [pid 457] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 456] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 456] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 457] <... openat resumed>) = 3 [pid 456] <... openat resumed>) = 3 [pid 457] newfstatat(3, "", [pid 456] newfstatat(3, "", [pid 457] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 456] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 457] getdents64(3, [pid 456] getdents64(3, [pid 457] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 456] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 457] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 456] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./2/binderfs", [pid 456] newfstatat(AT_FDCWD, "./2/binderfs", [pid 457] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./2/binderfs" [pid 456] unlink("./2/binderfs" [pid 457] <... unlink resumed>) = 0 [pid 456] <... unlink resumed>) = 0 [pid 457] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 456] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 456] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 457] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./2/cgroup.net" [pid 456] unlink("./2/cgroup.net" [pid 457] <... unlink resumed>) = 0 [pid 456] <... unlink resumed>) = 0 [pid 457] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 456] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 456] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 457] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./2/cgroup.cpu" [pid 456] unlink("./2/cgroup.cpu" [pid 457] <... unlink resumed>) = 0 [pid 456] <... unlink resumed>) = 0 [pid 457] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 456] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 456] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./2/cgroup", [pid 456] newfstatat(AT_FDCWD, "./2/cgroup", [pid 457] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./2/cgroup" [pid 456] unlink("./2/cgroup" [pid 457] <... unlink resumed>) = 0 [pid 456] <... unlink resumed>) = 0 [pid 457] getdents64(3, [pid 456] getdents64(3, [pid 457] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 456] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 457] close(3 [pid 456] close(3 [pid 457] <... close resumed>) = 0 [pid 456] <... close resumed>) = 0 [pid 457] rmdir("./2" [pid 456] rmdir("./2" [pid 457] <... rmdir resumed>) = 0 [pid 456] <... rmdir resumed>) = 0 [pid 457] mkdir("./3", 0777 [pid 456] mkdir("./3", 0777 [pid 457] <... mkdir resumed>) = 0 [pid 456] <... mkdir resumed>) = 0 [pid 457] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 456] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x55559528b660, 24 [pid 457] <... clone resumed>, child_tidptr=0x55559528b650) = 5 [pid 456] <... clone resumed>, child_tidptr=0x55559528b650) = 5 [pid 579] <... set_robust_list resumed>) = 0 [pid 579] chdir("./3") = 0 [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 579] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 579] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 579] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 579] write(1, "executing program\n", 18) = 18 [pid 579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 578 attached [pid 578] set_robust_list(0x55559528b660, 24) = 0 [pid 578] chdir("./3") = 0 [ 183.059711][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 183.068443][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 183.078677][ T466] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 183.089321][ T466] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 183.101194][ T39] usb 2-1: USB disconnect, device number 4 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 578] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 578] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] symlink("/dev/binderfs", "./binderfs") = 0 [pid 578] write(1, "executing program\n", 18executing program ) = 18 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] close(3) = 0 [pid 518] close(4) = -1 EBADF (Bad file descriptor) [pid 518] close(5) = -1 EBADF (Bad file descriptor) [pid 518] close(6) = -1 EBADF (Bad file descriptor) [pid 518] close(7) = -1 EBADF (Bad file descriptor) [pid 518] close(8) = -1 EBADF (Bad file descriptor) [pid 518] close(9) = -1 EBADF (Bad file descriptor) [pid 518] close(10) = -1 EBADF (Bad file descriptor) [pid 518] close(11) = -1 EBADF (Bad file descriptor) [pid 518] close(12) = -1 EBADF (Bad file descriptor) [pid 518] close(13) = -1 EBADF (Bad file descriptor) [pid 518] close(14) = -1 EBADF (Bad file descriptor) [pid 518] close(15) = -1 EBADF (Bad file descriptor) [pid 518] close(16) = -1 EBADF (Bad file descriptor) [pid 518] close(17) = -1 EBADF (Bad file descriptor) [pid 518] close(18) = -1 EBADF (Bad file descriptor) [pid 518] close(19) = -1 EBADF (Bad file descriptor) [pid 518] close(20) = -1 EBADF (Bad file descriptor) [pid 518] close(21) = -1 EBADF (Bad file descriptor) [pid 518] close(22) = -1 EBADF (Bad file descriptor) [pid 518] close(23) = -1 EBADF (Bad file descriptor) [pid 518] close(24 [pid 519] close(3 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = 0 [pid 518] close(25 [pid 519] close(4 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 518] close(26 [pid 519] close(5 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 518] close(27 [pid 519] close(6 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(7 [pid 518] close(28 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(8 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(9 [pid 518] close(29 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(10 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(11 [pid 518] exit_group(0 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(12 [pid 518] <... exit_group resumed>) = ? [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 518] +++ exited with 0 +++ [pid 519] close(13) = -1 EBADF (Bad file descriptor) [pid 519] close(14 [pid 455] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(15 [pid 455] restart_syscall(<... resuming interrupted clone ...> [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(16) = -1 EBADF (Bad file descriptor) [ 183.108026][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 183.133336][ T466] usb 1-1: USB disconnect, device number 4 [ 183.139218][ T466] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 519] close(17) = -1 EBADF (Bad file descriptor) [pid 519] close(18) = -1 EBADF (Bad file descriptor) [pid 519] close(19) = -1 EBADF (Bad file descriptor) [pid 519] close(20) = -1 EBADF (Bad file descriptor) [pid 519] close(21) = -1 EBADF (Bad file descriptor) [pid 519] close(22) = -1 EBADF (Bad file descriptor) [pid 519] close(23) = -1 EBADF (Bad file descriptor) [pid 519] close(24) = -1 EBADF (Bad file descriptor) [pid 519] close(25) = -1 EBADF (Bad file descriptor) [pid 519] close(26) = -1 EBADF (Bad file descriptor) [pid 519] close(27) = -1 EBADF (Bad file descriptor) [pid 519] close(28) = -1 EBADF (Bad file descriptor) [pid 519] close(29) = -1 EBADF (Bad file descriptor) [pid 519] exit_group(0) = ? [pid 519] +++ exited with 0 +++ [pid 454] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 454] restart_syscall(<... resuming interrupted clone ...> [pid 455] <... restart_syscall resumed>) = 0 [pid 455] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 455] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 455] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 455] getdents64(3, [pid 454] <... restart_syscall resumed>) = 0 [pid 455] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 455] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 454] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./2/binderfs", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 455] unlink("./2/binderfs" [pid 454] <... openat resumed>) = 3 [pid 455] <... unlink resumed>) = 0 [pid 454] newfstatat(3, "", [pid 455] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] getdents64(3, [pid 455] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] unlink("./2/cgroup.net" [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... unlink resumed>) = 0 [pid 454] newfstatat(AT_FDCWD, "./2/binderfs", [pid 455] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] unlink("./2/binderfs" [pid 455] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 454] <... unlink resumed>) = 0 [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] unlink("./2/cgroup.cpu" [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... unlink resumed>) = 0 [pid 454] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 455] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] unlink("./2/cgroup.net" [pid 455] newfstatat(AT_FDCWD, "./2/cgroup", [pid 454] <... unlink resumed>) = 0 [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] unlink("./2/cgroup" [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... unlink resumed>) = 0 [pid 454] newfstatat(AT_FDCWD, "./2/cgroup.cpu", executing program [pid 455] getdents64(3, [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 454] unlink("./2/cgroup.cpu" [pid 455] close(3 [pid 454] <... unlink resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 454] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] rmdir("./2" [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... rmdir resumed>) = 0 [pid 454] newfstatat(AT_FDCWD, "./2/cgroup", [pid 455] mkdir("./3", 0777 [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... mkdir resumed>) = 0 [pid 454] unlink("./2/cgroup" [pid 455] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 592 attached [pid 454] getdents64(3, [pid 592] set_robust_list(0x55559528b660, 24 [pid 455] <... clone resumed>, child_tidptr=0x55559528b650) = 5 [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 592] <... set_robust_list resumed>) = 0 [pid 454] close(3 [pid 592] chdir("./3" [pid 454] <... close resumed>) = 0 [pid 592] <... chdir resumed>) = 0 [pid 454] rmdir("./2" [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 454] <... rmdir resumed>) = 0 [pid 592] <... prctl resumed>) = 0 [pid 454] mkdir("./3", 0777 [pid 592] setpgid(0, 0 [pid 454] <... mkdir resumed>) = 0 [pid 592] <... setpgid resumed>) = 0 [pid 454] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 592] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 454] <... clone resumed>, child_tidptr=0x55559528b650) = 5 [pid 592] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 592] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3) = 0 [pid 592] symlink("/dev/binderfs", "./binderfs") = 0 [pid 592] write(1, "executing program\n", 18) = 18 [pid 592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 593 attached , 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] set_robust_list(0x55559528b660, 24) = 0 [pid 593] chdir("./3") = 0 [pid 593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 593] setpgid(0, 0) = 0 [pid 593] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 593] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 593] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 593] write(3, "1000", 4) = 4 [pid 593] close(3) = 0 [pid 593] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 593] write(1, "executing program\n", 18) = 18 [pid 593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [ 183.199766][ T20] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 183.205322][ T58] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 183.214641][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 183.226418][ T58] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 183.241307][ T20] usb 3-1: USB disconnect, device number 4 [ 183.249743][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 183.264630][ T58] usb 5-1: USB disconnect, device number 4 [ 183.273497][ T58] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [ 183.299656][ T26] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 550] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.509693][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 183.519678][ T466] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 9 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 92 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 550] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 550] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.659723][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.679841][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 183.687175][ T58] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 550] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 550] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 550] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [ 183.829734][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.839056][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.846989][ T26] usb 4-1: Product: syz [ 183.851055][ T26] usb 4-1: Manufacturer: syz [ 183.855380][ T26] usb 4-1: SerialNumber: syz [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 550] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770d0) = 0 [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.869715][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.880546][ T466] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 184.049702][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.049700][ T58] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.049809][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.058656][ T466] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.088762][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [ 184.096605][ T39] usb 2-1: Product: syz [ 184.100591][ T39] usb 2-1: Manufacturer: syz [ 184.104990][ T39] usb 2-1: SerialNumber: syz [ 184.109623][ T466] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.117412][ T466] usb 1-1: Product: syz [ 184.121999][ T466] usb 1-1: Manufacturer: syz [ 184.122032][ T30] kauditd_printk_skb: 11 callbacks suppressed [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 184.122044][ T30] audit: type=1400 audit(1730731889.780:87): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 184.126404][ T466] usb 1-1: SerialNumber: syz [ 184.159566][ T30] audit: type=1400 audit(1730731889.780:88): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 184.249773][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.258790][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.266629][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.275442][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.283256][ T20] usb 3-1: Product: syz [ 184.287231][ T20] usb 3-1: Manufacturer: syz [ 184.291679][ T58] usb 5-1: Product: syz [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 592] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 550] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 593] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 593] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 592] <... ioctl resumed>, 0x7f9d671473ec) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 593] <... ioctl resumed>, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770d0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [ 184.295648][ T58] usb 5-1: Manufacturer: syz [ 184.300106][ T20] usb 3-1: SerialNumber: syz [ 184.304764][ T58] usb 5-1: SerialNumber: syz [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 578] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 593] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 592] <... ioctl resumed>, 0) = 0 [pid 593] <... ioctl resumed>, 0) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 593] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 593] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 593] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 578] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 550] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 592] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 579] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 578] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [ 184.999799][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.006140][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 185.013819][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] close(3 [pid 593] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... close resumed>) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 593] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 592] <... ioctl resumed>, 0x7f9d6714780c) = 10 [pid 593] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 550] close(4) = -1 EBADF (Bad file descriptor) [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 592] <... ioctl resumed>, 0x7f9d6714781c) = 11 [pid 550] close(5 [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 550] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] close(6) = -1 EBADF (Bad file descriptor) [pid 550] close(7) = -1 EBADF (Bad file descriptor) [pid 550] close(8) = -1 EBADF (Bad file descriptor) [pid 550] close(9) = -1 EBADF (Bad file descriptor) [pid 550] close(10) = -1 EBADF (Bad file descriptor) [pid 550] close(11) = -1 EBADF (Bad file descriptor) [pid 550] close(12) = -1 EBADF (Bad file descriptor) [pid 550] close(13) = -1 EBADF (Bad file descriptor) [pid 550] close(14) = -1 EBADF (Bad file descriptor) [pid 550] close(15) = -1 EBADF (Bad file descriptor) [pid 550] close(16) = -1 EBADF (Bad file descriptor) [pid 550] close(17) = -1 EBADF (Bad file descriptor) [pid 550] close(18) = -1 EBADF (Bad file descriptor) [pid 550] close(19) = -1 EBADF (Bad file descriptor) [pid 550] close(20) = -1 EBADF (Bad file descriptor) [pid 550] close(21) = -1 EBADF (Bad file descriptor) [pid 550] close(22) = -1 EBADF (Bad file descriptor) [pid 550] close(23) = -1 EBADF (Bad file descriptor) [pid 550] close(24) = -1 EBADF (Bad file descriptor) [pid 550] close(25) = -1 EBADF (Bad file descriptor) [pid 550] close(26) = -1 EBADF (Bad file descriptor) [pid 550] close(27) = -1 EBADF (Bad file descriptor) [pid 550] close(28) = -1 EBADF (Bad file descriptor) [pid 550] close(29) = -1 EBADF (Bad file descriptor) [pid 550] exit_group(0) = ? [pid 550] +++ exited with 0 +++ [pid 458] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 458] restart_syscall(<... resuming interrupted clone ...> [pid 593] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 458] <... restart_syscall resumed>) = 0 [pid 458] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 458] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 458] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./3/binderfs") = 0 [pid 458] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./3/cgroup.net") = 0 [pid 458] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./3/cgroup.cpu") = 0 [pid 458] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 458] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 458] unlink("./3/cgroup") = 0 [pid 458] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 458] close(3) = 0 [pid 458] rmdir("./3") = 0 [pid 458] mkdir("./4", 0777) = 0 [pid 458] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x55559528b660, 24 [pid 458] <... clone resumed>, child_tidptr=0x55559528b650) = 6 [pid 611] <... set_robust_list resumed>) = 0 [pid 611] chdir("./4") = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0) = 0 [pid 611] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 611] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 611] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 611] write(3, "1000", 4) = 4 [pid 611] close(3) = 0 [pid 611] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 611] write(1, "executing program\n", 18) = 18 [pid 611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 611] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 578] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [ 185.209728][ T26] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 185.217397][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 185.230860][ T26] usb 4-1: USB disconnect, device number 5 [ 185.239389][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 579] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [ 185.259739][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.266219][ T466] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.281278][ T466] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 185.288565][ T466] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 185.294522][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 185.301975][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 592] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 593] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 592] <... ioctl resumed>, 0x7ffcb96770f0) = 26 [pid 578] close(3) = 0 [pid 578] close(4) = -1 EBADF (Bad file descriptor) [pid 578] close(5) = -1 EBADF (Bad file descriptor) [pid 578] close(6) = -1 EBADF (Bad file descriptor) [pid 578] close(7) = -1 EBADF (Bad file descriptor) [pid 578] close(8) = -1 EBADF (Bad file descriptor) [pid 578] close(9) = -1 EBADF (Bad file descriptor) [pid 578] close(10) = -1 EBADF (Bad file descriptor) [pid 578] close(11) = -1 EBADF (Bad file descriptor) [pid 578] close(12) = -1 EBADF (Bad file descriptor) [pid 578] close(13) = -1 EBADF (Bad file descriptor) [pid 578] close(14) = -1 EBADF (Bad file descriptor) [pid 578] close(15) = -1 EBADF (Bad file descriptor) [pid 578] close(16) = -1 EBADF (Bad file descriptor) [pid 578] close(17 [pid 579] close(3 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = 0 [pid 579] close(4) = -1 EBADF (Bad file descriptor) [pid 579] close(5) = -1 EBADF (Bad file descriptor) [pid 579] close(6) = -1 EBADF (Bad file descriptor) [pid 579] close(7) = -1 EBADF (Bad file descriptor) [pid 579] close(8) = -1 EBADF (Bad file descriptor) [pid 579] close(9) = -1 EBADF (Bad file descriptor) [pid 579] close(10) = -1 EBADF (Bad file descriptor) [pid 579] close(11) = -1 EBADF (Bad file descriptor) [pid 579] close(12) = -1 EBADF (Bad file descriptor) [pid 579] close(13) = -1 EBADF (Bad file descriptor) [pid 579] close(14) = -1 EBADF (Bad file descriptor) [pid 579] close(15 [pid 578] close(18 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(16 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(17 [pid 578] close(19 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(18 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(19 [pid 578] close(20 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(20 [pid 578] close(21 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(21 [pid 578] close(22 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(22) = -1 EBADF (Bad file descriptor) [pid 578] close(23 [pid 579] close(23 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(24 [pid 578] close(24 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(25 [pid 578] close(25 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(26) = -1 EBADF (Bad file descriptor) [pid 578] close(26 [pid 579] close(27 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] close(27 [pid 579] close(28 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] close(28 [pid 579] close(29 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] close(29) = -1 EBADF (Bad file descriptor) [pid 579] exit_group(0 [pid 578] exit_group(0 [pid 579] <... exit_group resumed>) = ? [pid 578] <... exit_group resumed>) = ? [pid 579] +++ exited with 0 +++ [pid 578] +++ exited with 0 +++ [pid 456] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 457] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 456] restart_syscall(<... resuming interrupted clone ...> [pid 457] restart_syscall(<... resuming interrupted clone ...> [pid 456] <... restart_syscall resumed>) = 0 [pid 456] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 185.429726][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.436179][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 185.443519][ T58] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.449750][ T58] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 185.457000][ T58] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 185.462512][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 456] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 456] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 456] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 456] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./3/binderfs") = 0 [pid 456] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./3/cgroup.net") = 0 [pid 456] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./3/cgroup.cpu") = 0 [pid 456] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 456] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 456] unlink("./3/cgroup") = 0 [pid 456] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 456] close(3) = 0 [pid 456] rmdir("./3") = 0 [pid 456] mkdir("./4", 0777) = 0 [pid 456] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 6 ./strace-static-x86_64: Process 639 attached [pid 639] set_robust_list(0x55559528b660, 24) = 0 [pid 639] chdir("./4") = 0 [pid 639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 639] setpgid(0, 0) = 0 [pid 639] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 639] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 639] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 639] write(3, "1000", 4) = 4 [pid 639] close(3) = 0 [pid 639] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 639] write(1, "executing program\n", 18) = 18 [pid 639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... restart_syscall resumed>) = 0 [pid 457] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 457] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 457] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 457] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./3/binderfs") = 0 [pid 457] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./3/cgroup.net") = 0 [pid 457] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./3/cgroup.cpu") = 0 [pid 457] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] unlink("./3/cgroup") = 0 [pid 457] getdents64(3, 0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 457] close(3) = 0 [pid 457] rmdir("./3") = 0 [pid 457] mkdir("./4", 0777) = 0 [pid 457] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55559528b650) = 6 ./strace-static-x86_64: Process 640 attached [pid 640] set_robust_list(0x55559528b660, 24) = 0 [pid 640] chdir("./4") = 0 [pid 640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 640] setpgid(0, 0) = 0 [pid 640] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 640] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 640] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 640] write(3, "1000", 4) = 4 [pid 640] close(3) = 0 executing program [pid 640] symlink("/dev/binderfs", "./binderfs") = 0 [pid 640] write(1, "executing program\n", 18) = 18 [pid 640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [ 185.479674][ T466] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 185.485121][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 185.493564][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 185.505125][ T466] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 185.522242][ T466] usb 1-1: USB disconnect, device number 5 [ 185.535144][ T39] usb 2-1: USB disconnect, device number 5 [ 185.543748][ T466] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 185.552700][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 593] close(3 [pid 592] close(3 [pid 593] <... close resumed>) = 0 [pid 592] <... close resumed>) = 0 [pid 593] close(4 [pid 592] close(4 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(5 [pid 592] close(5 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(6 [pid 592] close(6 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(7 [pid 592] close(7 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(8 [pid 592] close(8 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(9 [pid 592] close(9 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(10 [pid 592] close(10 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(11 [pid 592] close(11 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(12 [pid 592] close(12 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(13 [pid 592] close(13 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(14 [pid 592] close(14 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(15 [pid 592] close(15 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(16 [pid 592] close(16 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(17 [pid 592] close(17 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(18 [pid 592] close(18 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(19 [pid 592] close(19 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(20 [pid 592] close(20 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(21 [pid 592] close(21 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(22 [pid 592] close(22 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(23 [pid 592] close(23 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(24 [pid 592] close(24 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(25 [pid 592] close(25 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(26 [pid 592] close(26 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(27 [pid 592] close(27 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(28 [pid 592] close(28 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(29 [pid 592] close(29 [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] exit_group(0 [pid 592] exit_group(0 [pid 593] <... exit_group resumed>) = ? [pid 592] <... exit_group resumed>) = ? [pid 593] +++ exited with 0 +++ [pid 592] +++ exited with 0 +++ [pid 455] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 454] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 455] restart_syscall(<... resuming interrupted clone ...> [pid 454] restart_syscall(<... resuming interrupted clone ...> [pid 455] <... restart_syscall resumed>) = 0 [pid 455] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 455] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 455] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 455] getdents64(3, 0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 455] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 611] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 455] newfstatat(AT_FDCWD, "./3/binderfs", [pid 454] <... restart_syscall resumed>) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] unlink("./3/binderfs") = 0 [pid 454] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 455] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 454] <... openat resumed>) = 3 [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(3, "", [pid 455] unlink("./3/cgroup.net" [pid 454] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=120, ...}, AT_EMPTY_PATH) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] getdents64(3, [pid 455] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 6 entries */, 32768) = 176 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(AT_FDCWD, "./3/binderfs", [pid 455] unlink("./3/cgroup.cpu" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] unlink("./3/binderfs" [pid 455] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... unlink resumed>) = 0 [pid 455] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 454] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] newfstatat(AT_FDCWD, "./3/cgroup", [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 454] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 455] unlink("./3/cgroup" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... unlink resumed>) = 0 [pid 454] unlink("./3/cgroup.net" [pid 455] getdents64(3, [pid 454] <... unlink resumed>) = 0 [pid 455] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 454] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] close(3 [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 455] <... close resumed>) = 0 [pid 454] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 455] rmdir("./3" [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 455] <... rmdir resumed>) = 0 [pid 454] unlink("./3/cgroup.cpu" [pid 455] mkdir("./4", 0777 [pid 454] <... unlink resumed>) = 0 [pid 455] <... mkdir resumed>) = 0 [pid 454] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 455] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program executing program [pid 454] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 659 attached [pid 454] newfstatat(AT_FDCWD, "./3/cgroup", [pid 659] set_robust_list(0x55559528b660, 24 [pid 455] <... clone resumed>, child_tidptr=0x55559528b650) = 6 [pid 454] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 659] <... set_robust_list resumed>) = 0 [pid 454] unlink("./3/cgroup" [pid 659] chdir("./4" [pid 454] <... unlink resumed>) = 0 [pid 659] <... chdir resumed>) = 0 [pid 454] getdents64(3, [pid 659] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 454] <... getdents64 resumed>0x55559528c6f0 /* 0 entries */, 32768) = 0 [pid 659] <... prctl resumed>) = 0 [pid 454] close(3 [pid 659] setpgid(0, 0 [pid 454] <... close resumed>) = 0 [pid 659] <... setpgid resumed>) = 0 [pid 454] rmdir("./3" [pid 659] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 454] <... rmdir resumed>) = 0 [pid 659] <... symlink resumed>) = 0 [pid 454] mkdir("./4", 0777 [pid 659] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 454] <... mkdir resumed>) = 0 [pid 659] <... symlink resumed>) = 0 [pid 454] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 660 attached [pid 659] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 660] set_robust_list(0x55559528b660, 24 [pid 659] <... symlink resumed>) = 0 [pid 454] <... clone resumed>, child_tidptr=0x55559528b650) = 6 [pid 660] <... set_robust_list resumed>) = 0 [pid 659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 660] chdir("./4" [pid 659] <... openat resumed>) = 3 [pid 660] <... chdir resumed>) = 0 [pid 659] write(3, "1000", 4 [pid 660] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 659] <... write resumed>) = 4 [pid 660] <... prctl resumed>) = 0 [pid 659] close(3 [pid 660] setpgid(0, 0 [pid 659] <... close resumed>) = 0 [pid 660] <... setpgid resumed>) = 0 [pid 659] symlink("/dev/binderfs", "./binderfs" [pid 660] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 659] <... symlink resumed>) = 0 [pid 660] <... symlink resumed>) = 0 [pid 659] write(1, "executing program\n", 18 [pid 660] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 659] <... write resumed>) = 18 [pid 660] <... symlink resumed>) = 0 [pid 659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 660] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 659] <... openat resumed>) = 3 [pid 660] <... symlink resumed>) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_INIT [pid 660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] <... openat resumed>) = 3 [pid 659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 660] write(3, "1000", 4 [pid 659] <... ioctl resumed>, 0) = 0 [pid 660] <... write resumed>) = 4 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] close(3 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] <... close resumed>) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] symlink("/dev/binderfs", "./binderfs") = 0 [pid 660] write(1, "executing program\n", 18) = 18 [pid 660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [ 185.619698][ T26] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 185.643890][ T58] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 185.649676][ T20] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 185.656657][ T58] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 185.668352][ T20] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 185.691120][ T20] usb 3-1: USB disconnect, device number 5 [ 185.699087][ T58] usb 5-1: USB disconnect, device number 5 [ 185.707965][ T20] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 185.716380][ T58] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 9 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 611] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [ 185.939722][ T466] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 185.959664][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 4 [ 185.979724][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 8 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 611] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 186.119671][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 186.149690][ T58] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 186.149729][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 18 [pid 611] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 611] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [ 186.165953][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.173934][ T26] usb 4-1: Product: syz [ 186.177855][ T26] usb 4-1: Manufacturer: syz [ 186.182310][ T26] usb 4-1: SerialNumber: syz [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 186.309707][ T466] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.320509][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7ffcb96770d0) = 18 [pid 611] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7ffcb96770d0) = 9 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 186.489706][ T466] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.489709][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.509451][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.518309][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.526138][ T39] usb 2-1: Product: syz [ 186.530109][ T466] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 659] <... ioctl resumed>, 0x7ffcb96770d0) = 92 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 8 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] <... ioctl resumed>, 0x7ffcb96770d0) = 4 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 640] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [ 186.537920][ T466] usb 1-1: Product: syz [ 186.539784][ T58] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.541968][ T39] usb 2-1: Manufacturer: syz [ 186.557014][ T466] usb 1-1: Manufacturer: syz [ 186.561462][ T466] usb 1-1: SerialNumber: syz [ 186.566341][ T39] usb 2-1: SerialNumber: syz [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 611] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770d0) = 8 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb96780e0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] <... ioctl resumed>, 0x7ffcb96770d0) = 8 [ 186.669710][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.678823][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.686660][ T20] usb 3-1: Product: syz [ 186.690729][ T20] usb 3-1: Manufacturer: syz [ 186.695187][ T20] usb 3-1: SerialNumber: syz [pid 660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffcb96770d0) = 0 [pid 659] <... ioctl resumed>, 0x7ffcb96780e0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d671473ec) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770d0) = 0 [ 186.729744][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.739113][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.746956][ T58] usb 5-1: Product: syz [ 186.751703][ T58] usb 5-1: Manufacturer: syz [ 186.756119][ T58] usb 5-1: SerialNumber: syz [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 640] <... ioctl resumed>, 0xa) = 0 [pid 639] <... ioctl resumed>, 0xa) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 640] <... ioctl resumed>, 0xb) = 0 [pid 639] <... ioctl resumed>, 0xb) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 640] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb96770f0) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714780c) = 10 [pid 611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9d6714781c) = 11 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcb96770f0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 639] <... ioctl resumed>, 0x7ffcb9678100) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 639] <... ioctl resumed>, 0x7ffcb96770f0) = 28 [pid 611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 26 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcb9678100) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcb96770f0) = 28 [ 187.319773][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 187.326039][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 187.333350][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048