./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2397948005 <...> Warning: Permanently added '10.128.0.57' (ED25519) to the list of known hosts. execve("./syz-executor2397948005", ["./syz-executor2397948005"], 0x7ffc9ee04f50 /* 10 vars */) = 0 brk(NULL) = 0x55558bb4e000 brk(0x55558bb4ed00) = 0x55558bb4ed00 arch_prctl(ARCH_SET_FS, 0x55558bb4e380) = 0 set_tid_address(0x55558bb4e650) = 5816 set_robust_list(0x55558bb4e660, 24) = 0 rseq(0x55558bb4eca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2397948005", 4096) = 28 getrandom("\x05\x59\x74\x2f\xa1\x24\x54\x6a", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558bb4ed00 brk(0x55558bb6fd00) = 0x55558bb6fd00 brk(0x55558bb70000) = 0x55558bb70000 mprotect(0x7f09d0db4000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558bb4e650) = 5817 ./strace-static-x86_64: Process 5817 attached [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5817] set_robust_list(0x55558bb4e660, 24./strace-static-x86_64: Process 5818 attached ) = 0 [pid 5816] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5818 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] set_robust_list(0x55558bb4e660, 24./strace-static-x86_64: Process 5819 attached ) = 0 [pid 5817] mkdir("./syzkaller.r7QBoJ", 0700 [pid 5819] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5818] mkdir("./syzkaller.wVFGsy", 0700 [pid 5816] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5819 [pid 5819] mkdir("./syzkaller.ZPEX9M", 0700 [pid 5818] <... mkdir resumed>) = 0 [pid 5817] <... mkdir resumed>) = 0 [ 56.442308][ T29] audit: type=1400 audit(1733488804.522:88): avc: denied { execmem } for pid=5816 comm="syz-executor239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5820 attached [pid 5819] <... mkdir resumed>) = 0 [pid 5817] chmod("./syzkaller.r7QBoJ", 0777 [pid 5818] chmod("./syzkaller.wVFGsy", 0777 [pid 5820] set_robust_list(0x55558bb4e660, 24 [pid 5819] chmod("./syzkaller.ZPEX9M", 0777 [pid 5818] <... chmod resumed>) = 0 [pid 5817] <... chmod resumed>) = 0 [pid 5820] <... set_robust_list resumed>) = 0 [pid 5817] chdir("./syzkaller.r7QBoJ") = 0 [pid 5818] chdir("./syzkaller.wVFGsy" [pid 5817] unshare(CLONE_NEWPID [pid 5816] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5820 [pid 5820] mkdir("./syzkaller.IEA8qz", 0700 [pid 5819] <... chmod resumed>) = 0 [pid 5818] <... chdir resumed>) = 0 [pid 5817] <... unshare resumed>) = 0 [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5819] chdir("./syzkaller.ZPEX9M" [pid 5818] unshare(CLONE_NEWPID [pid 5819] <... chdir resumed>) = 0 [pid 5818] <... unshare resumed>) = 0 [pid 5820] <... mkdir resumed>) = 0 [pid 5819] unshare(CLONE_NEWPID [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5821 attached [pid 5821] set_robust_list(0x55558bb4e660, 24 [pid 5820] chmod("./syzkaller.IEA8qz", 0777 [pid 5819] <... unshare resumed>) = 0 [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5822 attached [pid 5821] <... set_robust_list resumed>) = 0 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5823 attached [pid 5816] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5821 [pid 5818] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5822 [pid 5823] set_robust_list(0x55558bb4e660, 24 [pid 5821] mkdir("./syzkaller.9WUa5P", 0700./strace-static-x86_64: Process 5824 attached [pid 5823] <... set_robust_list resumed>) = 0 [pid 5823] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5822] set_robust_list(0x55558bb4e660, 24 [pid 5820] <... chmod resumed>) = 0 [pid 5824] set_robust_list(0x55558bb4e660, 24 [pid 5822] <... set_robust_list resumed>) = 0 [pid 5820] chdir("./syzkaller.IEA8qz" [pid 5824] <... set_robust_list resumed>) = 0 [pid 5819] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5823 [pid 5817] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5824 [pid 5824] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5823] <... prctl resumed>) = 0 [pid 5822] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5820] <... chdir resumed>) = 0 [pid 5823] getppid() = 0 [pid 5823] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5824] <... prctl resumed>) = 0 [pid 5823] <... prlimit64 resumed>NULL) = 0 [pid 5821] <... mkdir resumed>) = 0 [pid 5824] getppid( [pid 5822] <... prctl resumed>) = 0 [pid 5820] unshare(CLONE_NEWPID [pid 5824] <... getppid resumed>) = 0 [pid 5823] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5822] getppid( [pid 5821] chmod("./syzkaller.9WUa5P", 0777 [pid 5820] <... unshare resumed>) = 0 [pid 5824] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5822] <... getppid resumed>) = 0 [pid 5824] <... prlimit64 resumed>NULL) = 0 [pid 5824] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5822] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5824] <... prlimit64 resumed>NULL) = 0 [pid 5823] <... prlimit64 resumed>NULL) = 0 [pid 5822] <... prlimit64 resumed>NULL) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5824] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5823] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5822] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5821] <... chmod resumed>) = 0 [pid 5824] <... prlimit64 resumed>NULL) = 0 [pid 5823] <... prlimit64 resumed>NULL) = 0 [pid 5824] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5823] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5824] <... prlimit64 resumed>NULL) = 0 [pid 5823] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5825 attached [pid 5824] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5823] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5824] <... prlimit64 resumed>NULL) = 0 [pid 5823] <... prlimit64 resumed>NULL) = 0 [pid 5824] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5823] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5822] <... prlimit64 resumed>NULL) = 0 [pid 5821] chdir("./syzkaller.9WUa5P" [pid 5825] set_robust_list(0x55558bb4e660, 24 [pid 5822] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5825] <... set_robust_list resumed>) = 0 [pid 5821] <... chdir resumed>) = 0 [pid 5822] <... prlimit64 resumed>NULL) = 0 [pid 5824] <... prlimit64 resumed>NULL) = 0 [pid 5823] <... prlimit64 resumed>NULL) = 0 [pid 5822] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5821] unshare(CLONE_NEWPID [pid 5820] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5825 [pid 5824] unshare(CLONE_NEWNS [pid 5823] unshare(CLONE_NEWNS [pid 5825] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5824] <... unshare resumed>) = 0 [pid 5823] <... unshare resumed>) = 0 [pid 5822] <... prlimit64 resumed>NULL) = 0 [pid 5821] <... unshare resumed>) = 0 [pid 5822] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5825] <... prctl resumed>) = 0 [pid 5822] <... prlimit64 resumed>NULL) = 0 [pid 5824] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5823] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL./strace-static-x86_64: Process 5826 attached [pid 5825] getppid( [pid 5824] <... mount resumed>) = 0 [pid 5823] <... mount resumed>) = 0 [pid 5822] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5826] set_robust_list(0x55558bb4e660, 24 [pid 5823] unshare(CLONE_NEWIPC [pid 5826] <... set_robust_list resumed>) = 0 [pid 5823] <... unshare resumed>) = 0 [pid 5826] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5824] unshare(CLONE_NEWIPC) = 0 [pid 5826] <... prctl resumed>) = 0 [pid 5825] <... getppid resumed>) = 0 [pid 5823] unshare(CLONE_NEWCGROUP [pid 5822] <... prlimit64 resumed>NULL) = 0 [pid 5821] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5826 [pid 5826] getppid() = 0 [pid 5825] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5824] unshare(CLONE_NEWCGROUP [pid 5823] <... unshare resumed>) = 0 [pid 5822] unshare(CLONE_NEWNS [pid 5826] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5825] <... prlimit64 resumed>NULL) = 0 [pid 5824] <... unshare resumed>) = 0 [pid 5823] unshare(CLONE_NEWUTS [pid 5822] <... unshare resumed>) = 0 [pid 5826] <... prlimit64 resumed>NULL) = 0 [pid 5825] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5824] unshare(CLONE_NEWUTS [pid 5823] <... unshare resumed>) = 0 [pid 5826] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5825] <... prlimit64 resumed>NULL) = 0 [pid 5824] <... unshare resumed>) = 0 [pid 5826] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5825] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5824] unshare(CLONE_SYSVSEM [pid 5823] unshare(CLONE_SYSVSEM [pid 5826] <... prlimit64 resumed>NULL) = 0 [pid 5825] <... prlimit64 resumed>NULL) = 0 [pid 5824] <... unshare resumed>) = 0 [pid 5823] <... unshare resumed>) = 0 [pid 5822] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5826] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5825] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5826] <... prlimit64 resumed>NULL) = 0 [pid 5825] <... prlimit64 resumed>NULL) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5825] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5824] <... openat resumed>) = 3 [pid 5823] <... openat resumed>) = 3 [pid 5826] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5825] <... prlimit64 resumed>NULL) = 0 [pid 5826] <... prlimit64 resumed>NULL) = 0 [pid 5822] unshare(CLONE_NEWIPC [pid 5826] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5825] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5823] write(3, "16777216", 8 [pid 5826] <... prlimit64 resumed>NULL) = 0 [pid 5825] <... prlimit64 resumed>NULL) = 0 [pid 5824] write(3, "16777216", 8 [pid 5822] <... unshare resumed>) = 0 [pid 5826] unshare(CLONE_NEWNS [pid 5825] unshare(CLONE_NEWNS [pid 5824] <... write resumed>) = 8 [pid 5823] <... write resumed>) = 8 [pid 5822] unshare(CLONE_NEWCGROUP [pid 5826] <... unshare resumed>) = 0 [pid 5825] <... unshare resumed>) = 0 [pid 5824] close(3 [pid 5823] close(3 [pid 5822] <... unshare resumed>) = 0 [pid 5825] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5826] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5824] <... close resumed>) = 0 [pid 5823] <... close resumed>) = 0 [pid 5822] unshare(CLONE_NEWUTS [pid 5826] <... mount resumed>) = 0 [pid 5825] <... mount resumed>) = 0 [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5822] <... unshare resumed>) = 0 [pid 5826] unshare(CLONE_NEWIPC [pid 5825] unshare(CLONE_NEWIPC [pid 5824] <... openat resumed>) = 3 [pid 5823] <... openat resumed>) = 3 [pid 5822] unshare(CLONE_SYSVSEM [pid 5826] <... unshare resumed>) = 0 [pid 5825] <... unshare resumed>) = 0 [pid 5822] <... unshare resumed>) = 0 [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5826] unshare(CLONE_NEWCGROUP [pid 5825] unshare(CLONE_NEWCGROUP [pid 5824] write(3, "536870912", 9 [pid 5823] write(3, "536870912", 9 [pid 5826] <... unshare resumed>) = 0 [pid 5825] <... unshare resumed>) = 0 [pid 5824] <... write resumed>) = 9 [pid 5823] <... write resumed>) = 9 [pid 5822] <... openat resumed>) = 3 [pid 5826] unshare(CLONE_NEWUTS [pid 5825] unshare(CLONE_NEWUTS [pid 5824] close(3 [pid 5826] <... unshare resumed>) = 0 [pid 5825] <... unshare resumed>) = 0 [pid 5824] <... close resumed>) = 0 [pid 5823] close(3 [pid 5822] write(3, "16777216", 8 [pid 5826] unshare(CLONE_SYSVSEM [pid 5825] unshare(CLONE_SYSVSEM [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5823] <... close resumed>) = 0 [pid 5822] <... write resumed>) = 8 [pid 5826] <... unshare resumed>) = 0 [pid 5825] <... unshare resumed>) = 0 [pid 5824] <... openat resumed>) = 3 [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5822] close(3 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5822] <... close resumed>) = 0 [pid 5826] <... openat resumed>) = 3 [pid 5825] <... openat resumed>) = 3 [pid 5823] <... openat resumed>) = 3 [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5826] write(3, "16777216", 8 [pid 5825] write(3, "16777216", 8 [pid 5824] write(3, "1024", 4 [pid 5823] write(3, "1024", 4 [pid 5822] <... openat resumed>) = 3 [pid 5826] <... write resumed>) = 8 [pid 5825] <... write resumed>) = 8 [pid 5824] <... write resumed>) = 4 [pid 5823] <... write resumed>) = 4 [pid 5826] close(3 [pid 5825] close(3 [pid 5824] close(3 [pid 5822] write(3, "536870912", 9 [pid 5826] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5824] <... close resumed>) = 0 [pid 5823] close(3 [pid 5822] <... write resumed>) = 9 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5823] <... close resumed>) = 0 [pid 5822] close(3 [pid 5826] <... openat resumed>) = 3 [pid 5825] <... openat resumed>) = 3 [pid 5824] <... openat resumed>) = 3 [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5822] <... close resumed>) = 0 [pid 5826] write(3, "536870912", 9) = 9 [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5826] close(3 [pid 5825] write(3, "536870912", 9 [pid 5824] write(3, "8192", 4 [pid 5823] <... openat resumed>) = 3 [pid 5822] <... openat resumed>) = 3 [pid 5826] <... close resumed>) = 0 [pid 5825] <... write resumed>) = 9 [pid 5824] <... write resumed>) = 4 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5825] close(3 [pid 5824] close(3 [pid 5823] write(3, "8192", 4 [pid 5822] write(3, "1024", 4 [pid 5826] <... openat resumed>) = 3 [pid 5825] <... close resumed>) = 0 [pid 5824] <... close resumed>) = 0 [pid 5826] write(3, "1024", 4 [ 56.522164][ T29] audit: type=1400 audit(1733488804.592:89): avc: denied { mounton } for pid=5824 comm="syz-executor239" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5823] <... write resumed>) = 4 [pid 5822] <... write resumed>) = 4 [pid 5826] <... write resumed>) = 4 [pid 5825] <... openat resumed>) = 3 [pid 5824] <... openat resumed>) = 3 [pid 5823] close(3 [pid 5822] close(3 [pid 5826] close(3 [pid 5823] <... close resumed>) = 0 [pid 5826] <... close resumed>) = 0 [pid 5822] <... close resumed>) = 0 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5824] write(3, "1024", 4 [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5826] <... openat resumed>) = 3 [pid 5825] write(3, "1024", 4 [pid 5824] <... write resumed>) = 4 [pid 5823] <... openat resumed>) = 3 [pid 5822] <... openat resumed>) = 3 [pid 5824] close(3 [pid 5826] write(3, "8192", 4 [pid 5825] <... write resumed>) = 4 [pid 5824] <... close resumed>) = 0 [pid 5823] write(3, "1024", 4 [pid 5822] write(3, "8192", 4 [pid 5826] <... write resumed>) = 4 [pid 5825] close(3 [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5823] <... write resumed>) = 4 [pid 5822] <... write resumed>) = 4 [pid 5826] close(3 [pid 5825] <... close resumed>) = 0 [pid 5824] <... openat resumed>) = 3 [pid 5823] close(3 [pid 5822] close(3 [pid 5826] <... close resumed>) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5823] <... close resumed>) = 0 [pid 5822] <... close resumed>) = 0 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5825] <... openat resumed>) = 3 [pid 5824] write(3, "1024", 4 [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5826] <... openat resumed>) = 3 [pid 5824] <... write resumed>) = 4 [pid 5823] <... openat resumed>) = 3 [pid 5826] write(3, "1024", 4 [pid 5825] write(3, "8192", 4 [pid 5824] close(3 [pid 5822] <... openat resumed>) = 3 [pid 5826] <... write resumed>) = 4 [pid 5825] <... write resumed>) = 4 [pid 5824] <... close resumed>) = 0 [pid 5823] write(3, "1024", 4 [pid 5826] close(3 [pid 5825] close(3 [pid 5824] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5823] <... write resumed>) = 4 [pid 5822] write(3, "1024", 4 [pid 5826] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5824] <... openat resumed>) = 3 [pid 5823] close(3 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5822] <... write resumed>) = 4 [pid 5823] <... close resumed>) = 0 [pid 5826] <... openat resumed>) = 3 [pid 5825] <... openat resumed>) = 3 [pid 5824] write(3, "1024 1048576 500 1024", 21 [pid 5822] close(3 [pid 5824] <... write resumed>) = 21 [pid 5823] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5822] <... close resumed>) = 0 [pid 5826] write(3, "1024", 4 [pid 5825] write(3, "1024", 4 [pid 5824] close(3 [pid 5823] <... openat resumed>) = 3 [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5826] <... write resumed>) = 4 [pid 5825] <... write resumed>) = 4 [pid 5824] <... close resumed>) = 0 [pid 5822] <... openat resumed>) = 3 [pid 5826] close(3 [pid 5825] close(3 [pid 5824] getpid( [pid 5823] write(3, "1024 1048576 500 1024", 21 [pid 5826] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5824] <... getpid resumed>) = 1 [pid 5823] <... write resumed>) = 21 [pid 5822] write(3, "1024", 4 [pid 5826] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5824] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5823] close(3 [pid 5822] <... write resumed>) = 4 [pid 5826] <... openat resumed>) = 3 [pid 5825] <... openat resumed>) = 3 [pid 5824] <... capget resumed>{effective=1< [pid 5825] write(3, "1024", 4 [pid 5824] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5823] <... close resumed>) = 0 [pid 5822] close(3 [pid 5826] <... write resumed>) = 21 [pid 5825] <... write resumed>) = 4 [pid 5824] <... capset resumed>) = 0 [pid 5823] getpid( [pid 5822] <... close resumed>) = 0 [pid 5826] close(3 [pid 5825] close(3 [pid 5824] unshare(CLONE_NEWNET [pid 5823] <... getpid resumed>) = 1 [pid 5822] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5826] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5823] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5823] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5822] <... openat resumed>) = 3 [pid 5823] <... capset resumed>) = 0 [pid 5826] <... getpid resumed>) = 1 [pid 5825] <... openat resumed>) = 3 [pid 5826] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5823] unshare(CLONE_NEWNET [pid 5822] write(3, "1024 1048576 500 1024", 21 [pid 5826] <... capget resumed>{effective=1< [pid 5826] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5822] <... write resumed>) = 21 [pid 5826] <... capset resumed>) = 0 [pid 5825] <... write resumed>) = 21 [pid 5822] close(3 [pid 5826] unshare(CLONE_NEWNET [pid 5825] close(3 [pid 5822] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5822] getpid( [pid 5825] getpid( [pid 5822] <... getpid resumed>) = 1 [pid 5825] <... getpid resumed>) = 1 [pid 5822] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5825] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5822] <... capget resumed>{effective=1<{effective=1< [pid 5825] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5822] <... capset resumed>) = 0 [pid 5825] <... capset resumed>) = 0 [pid 5822] unshare(CLONE_NEWNET [pid 5825] unshare(CLONE_NEWNET [pid 5824] <... unshare resumed>) = 0 [pid 5824] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5824] write(3, "0 65535", 7) = 7 [pid 5824] close(3) = 0 [pid 5824] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5824] write(3, "100000", 6) = 6 [pid 5823] <... unshare resumed>) = 0 [pid 5824] close(3 [pid 5823] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5824] <... close resumed>) = 0 [pid 5823] <... openat resumed>) = 3 [pid 5822] <... unshare resumed>) = 0 [pid 5823] write(3, "0 65535", 7 [pid 5824] mkdir("./syz-tmp", 0777 [pid 5823] <... write resumed>) = 7 [pid 5823] close(3 [pid 5822] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5823] <... close resumed>) = 0 [pid 5822] <... openat resumed>) = 3 [pid 5822] write(3, "0 65535", 7 [pid 5826] <... unshare resumed>) = 0 [pid 5825] <... unshare resumed>) = 0 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5822] <... write resumed>) = 7 [pid 5824] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5822] close(3 [pid 5826] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5825] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5824] <... mount resumed>) = 0 [pid 5823] <... openat resumed>) = 3 [pid 5822] <... close resumed>) = 0 [pid 5822] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5826] <... openat resumed>) = 3 [pid 5825] <... openat resumed>) = 3 [pid 5824] mkdir("./syz-tmp/newroot", 0777 [pid 5823] write(3, "100000", 6 [pid 5822] <... openat resumed>) = 3 [pid 5826] write(3, "0 65535", 7 [pid 5825] write(3, "0 65535", 7 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] <... write resumed>) = 6 [pid 5822] write(3, "100000", 6 [pid 5826] <... write resumed>) = 7 [pid 5825] <... write resumed>) = 7 [pid 5826] close(3 [pid 5825] close(3 [pid 5823] close(3 [pid 5822] <... write resumed>) = 6 [pid 5826] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5823] <... close resumed>) = 0 [pid 5822] close(3 [pid 5826] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5825] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5824] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5823] mkdir("./syz-tmp", 0777 [pid 5822] <... close resumed>) = 0 [pid 5826] <... openat resumed>) = 3 [pid 5825] <... openat resumed>) = 3 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] <... mkdir resumed>) = 0 [pid 5822] mkdir("./syz-tmp", 0777 [pid 5825] write(3, "100000", 6 [pid 5826] write(3, "100000", 6 [pid 5824] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] <... mkdir resumed>) = 0 [pid 5826] <... write resumed>) = 6 [pid 5825] <... write resumed>) = 6 [pid 5824] <... mount resumed>) = 0 [pid 5826] close(3 [pid 5825] close(3 [pid 5826] <... close resumed>) = 0 [pid 5825] <... close resumed>) = 0 [pid 5822] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5826] mkdir("./syz-tmp", 0777 [pid 5825] mkdir("./syz-tmp", 0777 [pid 5822] <... mount resumed>) = 0 [pid 5826] <... mkdir resumed>) = 0 [pid 5825] <... mkdir resumed>) = 0 [ 56.776990][ T29] audit: type=1400 audit(1733488804.852:90): avc: denied { mounton } for pid=5824 comm="syz-executor239" path="/root/syzkaller.r7QBoJ/syz-tmp" dev="sda1" ino=1932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 56.801560][ T29] audit: type=1400 audit(1733488804.852:91): avc: denied { mount } for pid=5824 comm="syz-executor239" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [pid 5824] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5823] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5824] <... mkdir resumed>) = 0 [pid 5823] <... mount resumed>) = 0 [pid 5824] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5823] mkdir("./syz-tmp/newroot", 0777 [pid 5824] <... mount resumed>) = 0 [pid 5823] <... mkdir resumed>) = 0 [pid 5823] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 5823] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5823] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5824] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5823] <... mkdir resumed>) = 0 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5824] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5823] <... mount resumed>) = 0 [pid 5824] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5823] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 5826] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5825] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5824] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5823] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mkdir("./syz-tmp/newroot", 0777 [pid 5825] <... mount resumed>) = 0 [pid 5823] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5822] <... mkdir resumed>) = 0 [pid 5823] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5823] <... mount resumed>) = 0 [pid 5822] <... mkdir resumed>) = 0 [pid 5825] mkdir("./syz-tmp/newroot", 0777 [pid 5824] <... mount resumed>) = 0 [pid 5823] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5822] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5824] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5823] <... mkdir resumed>) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5823] <... mount resumed>) = 0 [pid 5822] <... mkdir resumed>) = 0 [pid 5825] <... mkdir resumed>) = 0 [pid 5824] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5823] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5824] <... mount resumed>) = 0 [pid 5823] <... mount resumed>) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5823] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5826] <... mount resumed>) = 0 [pid 5823] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5822] <... mkdir resumed>) = 0 [pid 5823] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5824] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5826] mkdir("./syz-tmp/newroot", 0777 [pid 5824] <... mount resumed>) = 0 [pid 5823] <... mount resumed>) = 0 [pid 5822] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5826] <... mkdir resumed>) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5826] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 5826] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5825] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5824] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5823] mkdir("./syz-tmp/pivot", 0777 [pid 5822] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5826] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 5826] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 5825] <... mkdir resumed>) = 0 [pid 5823] <... mkdir resumed>) = 0 [pid 5822] <... mkdir resumed>) = 0 [pid 5826] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 5825] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5824] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5823] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5822] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5826] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 5825] <... mount resumed>) = 0 [pid 5826] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5826] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 5826] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5825] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5824] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5823] <... pivot_root resumed>) = 0 [pid 5822] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5826] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5826] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 5826] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5826] mkdir("./syz-tmp/pivot", 0777 [pid 5825] <... mkdir resumed>) = 0 [pid 5824] <... mount resumed>) = 0 [pid 5823] chdir("/" [pid 5822] <... mount resumed>) = 0 [pid 5826] <... mkdir resumed>) = 0 [pid 5825] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5824] mkdir("./syz-tmp/pivot", 0777 [pid 5823] <... chdir resumed>) = 0 [pid 5822] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5826] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5825] <... mount resumed>) = 0 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] umount2("./pivot", MNT_DETACH [pid 5822] <... mount resumed>) = -1 ENOENT (No such file or directory) [ 56.824237][ T29] audit: type=1400 audit(1733488804.872:92): avc: denied { mounton } for pid=5824 comm="syz-executor239" path="/root/syzkaller.r7QBoJ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 56.852711][ T29] audit: type=1400 audit(1733488804.902:93): avc: denied { mount } for pid=5824 comm="syz-executor239" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [pid 5826] <... pivot_root resumed>) = 0 [pid 5825] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5824] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5823] <... umount2 resumed>) = 0 [pid 5822] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5826] chdir("/" [pid 5825] <... mkdir resumed>) = 0 [pid 5824] <... pivot_root resumed>) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5824] chdir("/") = 0 [pid 5823] chroot("./newroot" [pid 5824] umount2("./pivot", MNT_DETACH [pid 5823] <... chroot resumed>) = 0 [ 56.877892][ T29] audit: type=1400 audit(1733488804.922:94): avc: denied { mounton } for pid=5823 comm="syz-executor239" path="/root/syzkaller.ZPEX9M/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [pid 5823] chdir("/" [pid 5826] <... chdir resumed>) = 0 [pid 5825] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5822] mkdir("./syz-tmp/pivot", 0777 [pid 5826] umount2("./pivot", MNT_DETACH [pid 5825] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5823] <... chdir resumed>) = 0 [pid 5822] <... mkdir resumed>) = 0 [pid 5823] mkdir("/dev/binderfs", 0777 [pid 5825] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5824] <... umount2 resumed>) = 0 [pid 5823] <... mkdir resumed>) = 0 [pid 5822] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5825] <... mount resumed>) = 0 [pid 5824] chroot("./newroot" [pid 5822] <... pivot_root resumed>) = 0 [pid 5824] <... chroot resumed>) = 0 [pid 5825] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5824] chdir("/" [pid 5823] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5825] <... mkdir resumed>) = 0 [pid 5824] <... chdir resumed>) = 0 [pid 5825] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5824] mkdir("/dev/binderfs", 0777 [pid 5825] <... mount resumed>) = 0 [pid 5824] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5822] chdir("/" [pid 5824] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5822] <... chdir resumed>) = 0 [pid 5824] <... mount resumed>) = 0 [pid 5822] umount2("./pivot", MNT_DETACH [pid 5825] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5825] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 5825] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5824] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5825] mkdir("./syz-tmp/pivot", 0777 [pid 5824] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5826] <... umount2 resumed>) = 0 [pid 5825] <... mkdir resumed>) = 0 [pid 5823] <... mount resumed>) = 0 [pid 5822] <... umount2 resumed>) = 0 [pid 5822] chroot("./newroot" [pid 5826] chroot("./newroot" [pid 5825] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5824] mkdir("./0", 0777 [pid 5823] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5822] <... chroot resumed>) = 0 [pid 5826] <... chroot resumed>) = 0 [pid 5824] <... mkdir resumed>) = 0 [pid 5823] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5822] chdir("/" [pid 5826] chdir("/" [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5822] <... chdir resumed>) = 0 [pid 5826] <... chdir resumed>) = 0 [pid 5826] mkdir("/dev/binderfs", 0777 [pid 5825] <... pivot_root resumed>) = 0 [pid 5823] mkdir("./0", 0777./strace-static-x86_64: Process 5834 attached [pid 5826] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5825] chdir("/" [pid 5823] <... mkdir resumed>) = 0 [pid 5822] mkdir("/dev/binderfs", 0777 [pid 5834] set_robust_list(0x55558bb4e660, 24 [pid 5826] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5825] <... chdir resumed>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5822] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5834] <... set_robust_list resumed>) = 0 [pid 5826] <... mount resumed>) = 0 [pid 5825] umount2("./pivot", MNT_DETACH [pid 5822] mount("binder", "/dev/binderfs", "binder", 0, NULL./strace-static-x86_64: Process 5835 attached [pid 5835] set_robust_list(0x55558bb4e660, 24 [pid 5834] chdir("./0" [pid 5826] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5824] <... clone resumed>, child_tidptr=0x55558bb4e650) = 2 [pid 5823] <... clone resumed>, child_tidptr=0x55558bb4e650) = 2 [pid 5835] <... set_robust_list resumed>) = 0 [pid 5834] <... chdir resumed>) = 0 [pid 5822] <... mount resumed>) = 0 [pid 5825] <... umount2 resumed>) = 0 [pid 5835] chdir("./0" [pid 5826] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5834] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5825] chroot("./newroot" [pid 5835] <... chdir resumed>) = 0 [pid 5834] <... prctl resumed>) = 0 [pid 5834] setpgid(0, 0 [pid 5822] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5835] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5826] mkdir("./0", 0777 [pid 5825] <... chroot resumed>) = 0 [pid 5835] <... prctl resumed>) = 0 [pid 5834] <... setpgid resumed>) = 0 [pid 5826] <... mkdir resumed>) = 0 [pid 5825] chdir("/" [pid 5835] setpgid(0, 0 [pid 5822] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5835] <... setpgid resumed>) = 0 [pid 5834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5826] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5825] <... chdir resumed>) = 0 [pid 5835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5822] mkdir("./0", 0777 [ 56.906724][ T29] audit: type=1400 audit(1733488804.922:95): avc: denied { mounton } for pid=5823 comm="syz-executor239" path="/root/syzkaller.ZPEX9M/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4972 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 56.934587][ T29] audit: type=1400 audit(1733488804.942:96): avc: denied { unmount } for pid=5823 comm="syz-executor239" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.955034][ T29] audit: type=1400 audit(1733488805.012:97): avc: denied { mounton } for pid=5823 comm="syz-executor239" path="/dev/binderfs" dev="devtmpfs" ino=2723 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [pid 5825] mkdir("/dev/binderfs", 0777 [pid 5822] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5836 attached [pid 5835] <... openat resumed>) = 3 [pid 5834] <... openat resumed>) = 3 [pid 5825] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5836] set_robust_list(0x55558bb4e660, 24 [pid 5835] write(3, "1000", 4 [pid 5826] <... clone resumed>, child_tidptr=0x55558bb4e650) = 2 [pid 5825] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5836] <... set_robust_list resumed>) = 0 [pid 5835] <... write resumed>) = 4 [pid 5834] write(3, "1000", 4./strace-static-x86_64: Process 5837 attached [pid 5836] chdir("./0" [pid 5835] close(3 [pid 5834] <... write resumed>) = 4 [pid 5825] <... mount resumed>) = 0 [pid 5837] set_robust_list(0x55558bb4e660, 24 [pid 5835] <... close resumed>) = 0 [pid 5837] <... set_robust_list resumed>) = 0 [pid 5836] <... chdir resumed>) = 0 [pid 5835] symlink("/dev/binderfs", "./binderfs" [pid 5825] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5834] close(3 [pid 5822] <... clone resumed>, child_tidptr=0x55558bb4e650) = 2 [pid 5837] chdir("./0" [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5835] <... symlink resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5825] <... mount resumed>) = -1 EBUSY (Device or resource busy) executing program [pid 5837] <... chdir resumed>) = 0 [pid 5836] <... prctl resumed>) = 0 [pid 5835] write(1, "executing program\n", 18 [pid 5834] symlink("/dev/binderfs", "./binderfs" [pid 5837] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5836] setpgid(0, 0 [pid 5835] <... write resumed>) = 18 [pid 5834] <... symlink resumed>) = 0 [pid 5825] mkdir("./0", 0777 [pid 5837] <... prctl resumed>) = 0 [pid 5836] <... setpgid resumed>) = 0 [pid 5835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5834] write(1, "executing program\n", 18executing program [pid 5837] setpgid(0, 0 [pid 5836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5834] <... write resumed>) = 18 [pid 5837] <... setpgid resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5834] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5825] <... mkdir resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5836] <... openat resumed>) = 3 [pid 5835] ioctl(3, USB_RAW_IOCTL_INIT [pid 5834] <... openat resumed>) = 3 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] <... openat resumed>) = 3 [pid 5836] write(3, "1000", 4 [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 ./strace-static-x86_64: Process 5838 attached [pid 5837] write(3, "1000", 4 [pid 5836] <... write resumed>) = 4 [pid 5835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5834] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5838] set_robust_list(0x55558bb4e660, 24 [pid 5837] <... write resumed>) = 4 [pid 5836] close(3 [pid 5825] <... clone resumed>, child_tidptr=0x55558bb4e650) = 2 [pid 5838] <... set_robust_list resumed>) = 0 [pid 5837] close(3 [pid 5836] <... close resumed>) = 0 [pid 5835] <... ioctl resumed>, 0) = 0 [pid 5834] <... ioctl resumed>, 0) = 0 [pid 5838] chdir("./0" [pid 5837] <... close resumed>) = 0 [pid 5836] symlink("/dev/binderfs", "./binderfs" [pid 5838] <... chdir resumed>) = 0 [pid 5837] symlink("/dev/binderfs", "./binderfs" [pid 5836] <... symlink resumed>) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... symlink resumed>) = 0 executing program [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] write(1, "executing program\n", 18 [pid 5838] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5836] <... write resumed>) = 18 [pid 5838] <... prctl resumed>) = 0 [pid 5837] write(1, "executing program\n", 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 5838] setpgid(0, 0 [pid 5837] <... write resumed>) = 18 [pid 5836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... setpgid resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5837] <... openat resumed>) = 3 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... openat resumed>) = 3 [pid 5838] <... openat resumed>) = 3 [pid 5837] ioctl(3, USB_RAW_IOCTL_INIT [pid 5836] ioctl(3, USB_RAW_IOCTL_INIT [pid 5838] write(3, "1000", 4 [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] <... write resumed>) = 4 [pid 5836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5838] close(3) = 0 executing program [pid 5838] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5838] write(1, "executing program\n", 18) = 18 [pid 5838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5837] <... ioctl resumed>, 0) = 0 [pid 5836] <... ioctl resumed>, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 57.271949][ T5828] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 57.279515][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 57.301733][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 57.321754][ T5840] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 57.331755][ T868] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.431758][ T5828] usb 3-1: Using ep0 maxpacket: 32 [ 57.441880][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 57.452002][ T5828] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.460260][ T5828] usb 3-1: config 0 has no interface number 0 [ 57.467796][ T9] usb 5-1: Using ep0 maxpacket: 32 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 57.473193][ T5828] usb 3-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 57.483353][ T5840] usb 2-1: Using ep0 maxpacket: 32 [ 57.489596][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.491955][ T868] usb 4-1: Using ep0 maxpacket: 32 [ 57.498241][ T8] usb 1-1: config 0 has no interface number 0 [ 57.509883][ T8] usb 1-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 57.522009][ T9] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.530571][ T9] usb 5-1: config 0 has no interface number 0 [ 57.532778][ T868] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.537245][ T9] usb 5-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 57.554810][ T868] usb 4-1: config 0 has no interface number 0 [ 57.554848][ T868] usb 4-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5834] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 57.585259][ T5828] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.594833][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.603169][ T5828] usb 3-1: Product: syz [ 57.605584][ T868] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.608153][ T5828] usb 3-1: Manufacturer: syz [ 57.619661][ T868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.621714][ T5828] usb 3-1: SerialNumber: syz [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 57.631696][ T868] usb 4-1: Product: syz [ 57.633928][ T9] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.638047][ T868] usb 4-1: Manufacturer: syz [ 57.646940][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.653594][ T868] usb 4-1: SerialNumber: syz [ 57.659782][ T5840] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 57.673860][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 57.683985][ T5840] usb 2-1: config 0 has no interface number 0 [ 57.690286][ T5840] usb 2-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 57.698543][ T868] usb 4-1: config 0 descriptor?? [ 57.701391][ T5828] usb 3-1: config 0 descriptor?? [ 57.710046][ T5838] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 57.710760][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.725627][ T9] usb 5-1: Product: syz [ 57.729793][ T9] usb 5-1: Manufacturer: syz [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x2) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5836] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5835] <... ioctl resumed>, 0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 57.735597][ T8] usb 1-1: Product: syz [ 57.738170][ T868] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.740091][ T9] usb 5-1: SerialNumber: syz [ 57.751885][ T868] em28xx 4-1:0.132: Video interface 132 found: bulk [ 57.754502][ T8] usb 1-1: Manufacturer: syz [ 57.767568][ T8] usb 1-1: SerialNumber: syz [ 57.773957][ T9] usb 5-1: config 0 descriptor?? [ 57.781312][ T8] usb 1-1: config 0 descriptor?? [pid 5836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5834] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5834] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5835] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5834] <... ioctl resumed>, 0x2) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5834] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5836] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [ 57.787132][ T5835] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 57.790631][ T5836] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 57.805786][ T5840] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 57.815136][ T5834] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 57.824853][ T5828] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5834] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5834] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 57.834739][ T5840] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.845369][ T9] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.857059][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.866872][ T5840] usb 2-1: Product: syz [ 57.871034][ T5840] usb 2-1: Manufacturer: syz [ 57.875771][ T5828] em28xx 3-1:0.132: Video interface 132 found: bulk [pid 5837] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [ 57.882416][ T9] em28xx 5-1:0.132: Video interface 132 found: bulk [ 57.889264][ T8] em28xx 1-1:0.132: Video interface 132 found: bulk [ 57.896018][ T5840] usb 2-1: SerialNumber: syz [ 57.902836][ T5840] usb 2-1: config 0 descriptor?? [ 57.913071][ T5837] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [pid 5837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5838] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5838] close(3) = 0 [pid 5837] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5838] close(4) = -1 EBADF (Bad file descriptor) [pid 5838] close(5) = -1 EBADF (Bad file descriptor) [pid 5838] close(6) = -1 EBADF (Bad file descriptor) [pid 5838] close(7) = -1 EBADF (Bad file descriptor) [pid 5838] close(8) = -1 EBADF (Bad file descriptor) [pid 5838] close(9) = -1 EBADF (Bad file descriptor) [pid 5838] close(10) = -1 EBADF (Bad file descriptor) [pid 5838] close(11) = -1 EBADF (Bad file descriptor) [pid 5838] close(12) = -1 EBADF (Bad file descriptor) [pid 5838] close(13) = -1 EBADF (Bad file descriptor) [pid 5838] close(14) = -1 EBADF (Bad file descriptor) [pid 5838] close(15) = -1 EBADF (Bad file descriptor) [pid 5838] close(16) = -1 EBADF (Bad file descriptor) [pid 5838] close(17) = -1 EBADF (Bad file descriptor) [pid 5838] close(18) = -1 EBADF (Bad file descriptor) [pid 5838] close(19) = -1 EBADF (Bad file descriptor) [pid 5838] close(20) = -1 EBADF (Bad file descriptor) [pid 5838] close(21) = -1 EBADF (Bad file descriptor) [pid 5838] close(22) = -1 EBADF (Bad file descriptor) [pid 5838] close(23) = -1 EBADF (Bad file descriptor) [pid 5838] close(24) = -1 EBADF (Bad file descriptor) [pid 5838] close(25) = -1 EBADF (Bad file descriptor) [pid 5838] close(26) = -1 EBADF (Bad file descriptor) [pid 5838] close(27) = -1 EBADF (Bad file descriptor) [pid 5838] close(28) = -1 EBADF (Bad file descriptor) [pid 5838] close(29) = -1 EBADF (Bad file descriptor) [pid 5838] exit_group(0) = ? [pid 5838] +++ exited with 0 +++ [pid 5825] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5825] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5825] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5825] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [ 57.935885][ T5840] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 57.950583][ T5840] em28xx 2-1:0.132: Video interface 132 found: bulk [pid 5825] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5825] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5825] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5825] unlink("./0/binderfs" [pid 5835] mkdirat(AT_FDCWD, NULL, 0777 [pid 5825] <... unlink resumed>) = 0 [pid 5835] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5835] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5835] close(3 [pid 5825] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5835] <... close resumed>) = 0 [pid 5825] close(3) = 0 [pid 5825] rmdir("./0") = 0 [pid 5835] close(4 [pid 5825] mkdir("./1", 0777 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] close(5 [pid 5825] <... mkdir resumed>) = 0 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] close(6) = -1 EBADF (Bad file descriptor) [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5835] close(7./strace-static-x86_64: Process 5849 attached ) = -1 EBADF (Bad file descriptor) [pid 5849] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5835] close(8 [pid 5849] chdir("./1" [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] close(9 [pid 5849] <... chdir resumed>) = 0 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5835] close(10 [pid 5849] <... prctl resumed>) = 0 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] setpgid(0, 0 [pid 5835] close(11 [pid 5825] <... clone resumed>, child_tidptr=0x55558bb4e650) = 3 [pid 5849] <... setpgid resumed>) = 0 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5835] close(12 [pid 5849] <... openat resumed>) = 3 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] close(13 [pid 5849] write(3, "1000", 4) = 4 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] close(3 [pid 5835] close(14 [pid 5849] <... close resumed>) = 0 [pid 5836] mkdirat(AT_FDCWD, NULL, 0777 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] symlink("/dev/binderfs", "./binderfs" [pid 5836] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5835] close(15 [pid 5849] <... symlink resumed>) = 0 [pid 5836] openat(-1, NULL, O_RDWR [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5835] close(16) = -1 EBADF (Bad file descriptor) [pid 5836] close(3 [pid 5849] write(1, "executing program\n", 18executing program [pid 5835] close(17 [pid 5849] <... write resumed>) = 18 [pid 5834] mkdirat(AT_FDCWD, NULL, 0777 [pid 5849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5835] close(18 [pid 5834] openat(-1, NULL, O_RDWR [pid 5849] <... openat resumed>) = 3 [pid 5836] <... close resumed>) = 0 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 57.992227][ T868] em28xx 4-1:0.132: unknown em28xx chip ID (0) [pid 5835] close(19) = -1 EBADF (Bad file descriptor) [pid 5849] ioctl(3, USB_RAW_IOCTL_INIT [pid 5836] close(4 [pid 5835] close(20 [pid 5834] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5849] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5836] close(5 [pid 5835] close(21 [pid 5849] <... ioctl resumed>, 0) = 0 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(6 [pid 5835] close(22 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(7 [pid 5835] close(23 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(8) = -1 EBADF (Bad file descriptor) [pid 5835] close(24 [pid 5836] close(9 [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] close(3 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] close(10 [pid 5835] close(25 [pid 5849] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] close(11 [pid 5835] close(26 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(12 [pid 5835] close(27 [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(13 [pid 5835] close(28) = -1 EBADF (Bad file descriptor) [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(14) = -1 EBADF (Bad file descriptor) [pid 5835] close(29) = -1 EBADF (Bad file descriptor) [pid 5835] exit_group(0) = ? [pid 5836] close(15 [pid 5835] +++ exited with 0 +++ [pid 5836] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] close(16) = -1 EBADF (Bad file descriptor) [pid 5834] <... close resumed>) = 0 [pid 5836] close(17) = -1 EBADF (Bad file descriptor) [pid 5836] close(18) = -1 EBADF (Bad file descriptor) [pid 5836] close(19) = -1 EBADF (Bad file descriptor) [pid 5836] close(20) = -1 EBADF (Bad file descriptor) [pid 5836] close(21) = -1 EBADF (Bad file descriptor) [pid 5836] close(22) = -1 EBADF (Bad file descriptor) [pid 5836] close(23) = -1 EBADF (Bad file descriptor) [pid 5836] close(24) = -1 EBADF (Bad file descriptor) [pid 5836] close(25) = -1 EBADF (Bad file descriptor) [pid 5836] close(26) = -1 EBADF (Bad file descriptor) [pid 5836] close(27) = -1 EBADF (Bad file descriptor) [pid 5836] close(28) = -1 EBADF (Bad file descriptor) [pid 5836] close(29) = -1 EBADF (Bad file descriptor) [pid 5836] exit_group(0) = ? [pid 5834] close(4 [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5836] +++ exited with 0 +++ [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] close(5 [pid 5826] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] close(6 [pid 5826] restart_syscall(<... resuming interrupted clone ...> [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] close(7) = -1 EBADF (Bad file descriptor) [pid 5834] close(8) = -1 EBADF (Bad file descriptor) [pid 5834] close(9) = -1 EBADF (Bad file descriptor) [pid 5834] close(10) = -1 EBADF (Bad file descriptor) [pid 5834] close(11) = -1 EBADF (Bad file descriptor) [pid 5834] close(12) = -1 EBADF (Bad file descriptor) [pid 5834] close(13) = -1 EBADF (Bad file descriptor) [pid 5834] close(14) = -1 EBADF (Bad file descriptor) [pid 5834] close(15) = -1 EBADF (Bad file descriptor) [pid 5834] close(16) = -1 EBADF (Bad file descriptor) [pid 5834] close(17) = -1 EBADF (Bad file descriptor) [pid 5834] close(18) = -1 EBADF (Bad file descriptor) [pid 5834] close(19) = -1 EBADF (Bad file descriptor) [pid 5834] close(20) = -1 EBADF (Bad file descriptor) [pid 5834] close(21 [pid 5826] <... restart_syscall resumed>) = 0 [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5826] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] close(22) = -1 EBADF (Bad file descriptor) [pid 5826] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] close(23 [pid 5826] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5826] <... openat resumed>) = 3 [pid 5834] close(24) = -1 EBADF (Bad file descriptor) [pid 5834] close(25 [pid 5826] newfstatat(3, "", [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5826] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5834] close(26) = -1 EBADF (Bad file descriptor) [pid 5826] getdents64(3, [ 58.056904][ T868] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.062094][ T5828] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 58.071020][ T868] em28xx 4-1:0.132: board has no eeprom [pid 5834] close(27) = -1 EBADF (Bad file descriptor) [pid 5826] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5834] close(28 [pid 5826] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5826] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5823] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] close(29 [pid 5826] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5826] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5823] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] exit_group(0 [pid 5826] unlink("./0/binderfs" [pid 5834] <... exit_group resumed>) = ? [pid 5823] <... openat resumed>) = 3 [pid 5834] +++ exited with 0 +++ [pid 5826] <... unlink resumed>) = 0 [pid 5823] newfstatat(3, "", [pid 5826] getdents64(3, [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5826] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5824] restart_syscall(<... resuming interrupted clone ...> [pid 5823] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5826] close(3 [pid 5823] getdents64(3, [pid 5826] <... close resumed>) = 0 [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5826] rmdir("./0" [pid 5823] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5826] <... rmdir resumed>) = 0 [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5826] mkdir("./1", 0777 [pid 5823] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5826] <... mkdir resumed>) = 0 [pid 5823] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5826] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5823] unlink("./0/binderfs") = 0 ./strace-static-x86_64: Process 5850 attached [pid 5826] <... clone resumed>, child_tidptr=0x55558bb4e650) = 3 [pid 5823] getdents64(3, [pid 5850] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5850] chdir("./1" [pid 5823] close(3 [pid 5850] <... chdir resumed>) = 0 [pid 5823] <... close resumed>) = 0 [pid 5850] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5823] rmdir("./0" [pid 5850] <... prctl resumed>) = 0 [pid 5850] setpgid(0, 0 [pid 5823] <... rmdir resumed>) = 0 [pid 5850] <... setpgid resumed>) = 0 [pid 5823] mkdir("./1", 0777 [pid 5850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5824] <... restart_syscall resumed>) = 0 [pid 5823] <... mkdir resumed>) = 0 [pid 5850] write(3, "1000", 4) = 4 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5850] close(3) = 0 ./strace-static-x86_64: Process 5851 attached [pid 5850] symlink("/dev/binderfs", "./binderfs" [pid 5851] set_robust_list(0x55558bb4e660, 24 [pid 5850] <... symlink resumed>) = 0 [pid 5824] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5851] <... set_robust_list resumed>) = 0 [pid 5850] write(1, "executing program\n", 18 [pid 5824] <... umount2 resumed>) = -1 EINVAL (Invalid argument) executing program [pid 5851] chdir("./1" [pid 5850] <... write resumed>) = 18 [pid 5824] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5823] <... clone resumed>, child_tidptr=0x55558bb4e650) = 3 [pid 5851] <... chdir resumed>) = 0 [pid 5850] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5824] <... openat resumed>) = 3 [pid 5851] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5850] <... openat resumed>) = 3 [pid 5824] newfstatat(3, "", [pid 5851] <... prctl resumed>) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_INIT [pid 5824] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5851] setpgid(0, 0 [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5824] getdents64(3, [pid 5851] <... setpgid resumed>) = 0 [pid 5850] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5824] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5851] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5824] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5851] <... openat resumed>) = 3 [pid 5850] <... ioctl resumed>, 0) = 0 [pid 5851] write(3, "1000", 4 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... write resumed>) = 4 [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] close(3 [ 58.102369][ T9] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 58.132421][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 58.141947][ T868] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... close resumed>) = 0 [pid 5824] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5837] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5837] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5837] close(3) = 0 [pid 5837] close(4) = -1 EBADF (Bad file descriptor) [pid 5837] close(5) = -1 EBADF (Bad file descriptor) [pid 5837] close(6 [pid 5824] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5824] unlink("./0/binderfs" [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5824] <... unlink resumed>) = 0 [pid 5837] close(7) = -1 EBADF (Bad file descriptor) [pid 5837] close(8 [pid 5824] getdents64(3, [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5824] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5837] close(9 [pid 5824] close(3) = 0 [pid 5824] rmdir("./0") = 0 [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5824] mkdir("./1", 0777 [pid 5837] close(10 [pid 5824] <... mkdir resumed>) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] close(11) = -1 EBADF (Bad file descriptor) [pid 5837] close(12) = -1 EBADF (Bad file descriptor) [pid 5837] close(13) = -1 EBADF (Bad file descriptor) [pid 5824] <... clone resumed>, child_tidptr=0x55558bb4e650) = 3 [pid 5837] close(14./strace-static-x86_64: Process 5852 attached ) = -1 EBADF (Bad file descriptor) [pid 5837] close(15) = -1 EBADF (Bad file descriptor) [pid 5837] close(16) = -1 EBADF (Bad file descriptor) [pid 5837] close(17) = -1 EBADF (Bad file descriptor) [pid 5837] close(18 [pid 5852] set_robust_list(0x55558bb4e660, 24 [pid 5851] symlink("/dev/binderfs", "./binderfs" [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] close(19) = -1 EBADF (Bad file descriptor) [pid 5837] close(20) = -1 EBADF (Bad file descriptor) [pid 5837] close(21) = -1 EBADF (Bad file descriptor) [pid 5837] close(22) = -1 EBADF (Bad file descriptor) [pid 5837] close(23) = -1 EBADF (Bad file descriptor) [pid 5837] close(24executing program [pid 5852] <... set_robust_list resumed>) = 0 [pid 5851] <... symlink resumed>) = 0 [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] write(1, "executing program\n", 18 [pid 5852] chdir("./1" [pid 5851] <... write resumed>) = 18 [pid 5851] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5852] <... chdir resumed>) = 0 [pid 5851] <... openat resumed>) = 3 [pid 5837] close(25 [pid 5851] ioctl(3, USB_RAW_IOCTL_INIT [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5837] close(26 [pid 5851] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] close(27 [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... prctl resumed>) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5837] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] setpgid(0, 0 [pid 5837] close(28) = -1 EBADF (Bad file descriptor) [pid 5837] close(29) = -1 EBADF (Bad file descriptor) [pid 5852] <... setpgid resumed>) = 0 [pid 5852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5837] exit_group(0) = ? [pid 5852] <... openat resumed>) = 3 [pid 5837] +++ exited with 0 +++ [pid 5852] write(3, "1000", 4) = 4 [pid 5852] close(3 [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5852] <... close resumed>) = 0 [pid 5852] symlink("/dev/binderfs", "./binderfs" [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5852] <... symlink resumed>) = 0 [ 58.145099][ T5828] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.150757][ T868] em28xx 4-1:0.132: analog set to bulk mode. [ 58.171939][ T25] em28xx 4-1:0.132: Registering V4L2 extension [ 58.175745][ T9] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.191351][ T5828] em28xx 3-1:0.132: board has no eeprom [pid 5822] <... restart_syscall resumed>) = 0 [pid 5852] write(1, "executing program\n", 18 [pid 5822] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5822] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5822] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5822] getdents64(3, executing program [pid 5852] <... write resumed>) = 18 [pid 5822] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5852] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5822] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5852] <... openat resumed>) = 3 [pid 5852] ioctl(3, USB_RAW_IOCTL_INIT [pid 5822] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5852] <... ioctl resumed>, 0) = 0 [pid 5822] unlink("./0/binderfs") = 0 [pid 5822] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5822] close(3 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5822] <... close resumed>) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] rmdir("./0") = 0 [pid 5822] mkdir("./1", 0777) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558bb4e650) = 3 ./strace-static-x86_64: Process 5856 attached [pid 5856] set_robust_list(0x55558bb4e660, 24) = 0 [ 58.206087][ T9] em28xx 5-1:0.132: board has no eeprom [ 58.215394][ T868] usb 4-1: USB disconnect, device number 2 [ 58.217658][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 58.225227][ T868] em28xx 4-1:0.132: Disconnecting em28xx [ 58.230782][ T5840] em28xx 2-1:0.132: unknown em28xx chip ID (0) [pid 5856] chdir("./1") = 0 [pid 5856] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 58.259984][ T8] em28xx 1-1:0.132: board has no eeprom [ 58.272003][ T5828] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.280033][ T5828] em28xx 3-1:0.132: analog set to bulk mode. [ 58.296380][ T25] em28xx 4-1:0.132: Config register raw data: 0xffffffed [pid 5856] setpgid(0, 0) = 0 [pid 5856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 58.302242][ T9] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.303685][ T25] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 58.311328][ T9] em28xx 5-1:0.132: analog set to bulk mode. [ 58.319056][ T25] em28xx 4-1:0.132: No AC97 audio processor [ 58.326581][ T5828] usb 3-1: USB disconnect, device number 2 [ 58.337251][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.345191][ T5840] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5856] write(3, "1000", 4) = 4 [pid 5856] close(3) = 0 [pid 5856] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5856] write(1, "executing program\n", 18) = 18 [pid 5856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5856] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 58.361013][ T5840] em28xx 2-1:0.132: board has no eeprom [ 58.363166][ T25] usb 4-1: Decoder not found [ 58.367143][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 58.378168][ T5828] em28xx 3-1:0.132: Disconnecting em28xx [ 58.390597][ T25] em28xx 4-1:0.132: failed to create media graph [ 58.393312][ T9] usb 5-1: USB disconnect, device number 2 [ 58.407744][ T8] usb 1-1: USB disconnect, device number 2 [ 58.413816][ T25] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 58.414245][ T9] em28xx 5-1:0.132: Disconnecting em28xx [ 58.426881][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 58.435061][ T25] em28xx 4-1:0.132: Remote control support is not available for this card. [ 58.441777][ T5840] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 58.444626][ T868] em28xx 4-1:0.132: Closing input extension [ 58.458188][ T5843] em28xx 3-1:0.132: Registering V4L2 extension [ 58.465631][ T5840] em28xx 2-1:0.132: analog set to bulk mode. [ 58.467718][ T868] em28xx 4-1:0.132: Freeing device [ 58.481887][ T5840] usb 2-1: USB disconnect, device number 2 [ 58.502623][ T5840] em28xx 2-1:0.132: Disconnecting em28xx [ 58.567157][ T5843] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 58.582039][ T5843] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 58.589247][ T5843] em28xx 3-1:0.132: No AC97 audio processor [ 58.600517][ T5843] usb 3-1: Decoder not found [ 58.605395][ T5843] em28xx 3-1:0.132: failed to create media graph [ 58.612567][ T5843] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 58.620131][ T5843] em28xx 3-1:0.132: Remote control support is not available for this card. [ 58.628896][ T5858] em28xx 5-1:0.132: Registering V4L2 extension [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5849] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 58.676293][ T5858] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 58.683458][ T5858] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 58.690842][ T5858] em28xx 5-1:0.132: No AC97 audio processor [ 58.698786][ T5858] usb 5-1: Decoder not found [ 58.703438][ T5858] em28xx 5-1:0.132: failed to create media graph [ 58.709851][ T5858] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 58.718134][ T5858] em28xx 5-1:0.132: Remote control support is not available for this card. [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 58.726879][ T5841] em28xx 1-1:0.132: Registering V4L2 extension [ 58.776168][ T5841] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 58.783542][ T5841] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 58.790651][ T5841] em28xx 1-1:0.132: No AC97 audio processor [ 58.797626][ T5841] usb 1-1: Decoder not found [ 58.802276][ T5841] em28xx 1-1:0.132: failed to create media graph [ 58.808708][ T5841] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 58.816666][ T5841] em28xx 1-1:0.132: Remote control support is not available for this card. [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 58.825367][ T5860] em28xx 2-1:0.132: Registering V4L2 extension [ 58.832458][ T868] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 58.883441][ T5860] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 58.890484][ T5860] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 58.897882][ T5860] em28xx 2-1:0.132: No AC97 audio processor [ 58.905162][ T5860] usb 2-1: Decoder not found [ 58.909760][ T5860] em28xx 2-1:0.132: failed to create media graph [ 58.917473][ T5860] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 58.925184][ T5860] em28xx 2-1:0.132: Remote control support is not available for this card. [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 58.933866][ T5828] em28xx 3-1:0.132: Closing input extension [ 58.939817][ T9] em28xx 5-1:0.132: Closing input extension [ 58.947455][ T8] em28xx 1-1:0.132: Closing input extension [ 58.954183][ T5828] em28xx 3-1:0.132: Freeing device [ 58.960580][ T5840] em28xx 2-1:0.132: Closing input extension [ 58.972642][ T9] em28xx 5-1:0.132: Freeing device [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 58.985157][ T8] em28xx 1-1:0.132: Freeing device [ 59.001845][ T5840] em28xx 2-1:0.132: Freeing device [ 59.012799][ T868] usb 4-1: Using ep0 maxpacket: 32 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 59.043190][ T868] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.052695][ T868] usb 4-1: config 0 has no interface number 0 [ 59.058785][ T868] usb 4-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [pid 5849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5849] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5849] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 59.085338][ T868] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.094414][ T868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.102417][ T868] usb 4-1: Product: syz [ 59.106568][ T868] usb 4-1: Manufacturer: syz [ 59.111134][ T868] usb 4-1: SerialNumber: syz [ 59.117070][ T868] usb 4-1: config 0 descriptor?? [ 59.136039][ T5849] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 59.148792][ T868] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.158709][ T868] em28xx 4-1:0.132: Video interface 132 found: bulk [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.252349][ T5828] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 59.271874][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 59.281916][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5849] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5849] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5849] close(3) = 0 [pid 5849] close(4) = -1 EBADF (Bad file descriptor) [pid 5849] close(5) = -1 EBADF (Bad file descriptor) [pid 5849] close(6) = -1 EBADF (Bad file descriptor) [pid 5849] close(7) = -1 EBADF (Bad file descriptor) [pid 5849] close(8) = -1 EBADF (Bad file descriptor) [pid 5849] close(9) = -1 EBADF (Bad file descriptor) [pid 5849] close(10) = -1 EBADF (Bad file descriptor) [pid 5849] close(11) = -1 EBADF (Bad file descriptor) [pid 5849] close(12) = -1 EBADF (Bad file descriptor) [pid 5849] close(13) = -1 EBADF (Bad file descriptor) [pid 5849] close(14) = -1 EBADF (Bad file descriptor) [pid 5849] close(15) = -1 EBADF (Bad file descriptor) [pid 5849] close(16) = -1 EBADF (Bad file descriptor) [pid 5849] close(17) = -1 EBADF (Bad file descriptor) [pid 5849] close(18) = -1 EBADF (Bad file descriptor) [pid 5849] close(19) = -1 EBADF (Bad file descriptor) [pid 5849] close(20) = -1 EBADF (Bad file descriptor) [pid 5849] close(21) = -1 EBADF (Bad file descriptor) [pid 5849] close(22) = -1 EBADF (Bad file descriptor) [pid 5849] close(23) = -1 EBADF (Bad file descriptor) [pid 5849] close(24) = -1 EBADF (Bad file descriptor) [pid 5849] close(25) = -1 EBADF (Bad file descriptor) [pid 5849] close(26) = -1 EBADF (Bad file descriptor) [pid 5849] close(27) = -1 EBADF (Bad file descriptor) [pid 5849] close(28) = -1 EBADF (Bad file descriptor) [pid 5849] close(29) = -1 EBADF (Bad file descriptor) [pid 5849] exit_group(0) = ? [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5849] +++ exited with 0 +++ [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5825] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5825] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5825] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5825] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5825] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5825] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5825] unlink("./1/binderfs") = 0 [pid 5825] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5825] close(3) = 0 [pid 5825] rmdir("./1") = 0 [pid 5825] mkdir("./2", 0777) = 0 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5875 attached [ 59.311751][ T5840] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 5875] set_robust_list(0x55558bb4e660, 24 [pid 5825] <... clone resumed>, child_tidptr=0x55558bb4e650) = 4 [pid 5875] <... set_robust_list resumed>) = 0 [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5875] chdir("./2") = 0 [pid 5875] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... prctl resumed>) = 0 [pid 5875] setpgid(0, 0) = 0 [pid 5875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5875] write(3, "1000", 4) = 4 [pid 5875] close(3) = 0 [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5875] symlink("/dev/binderfs", "./binderfs" [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5875] <... symlink resumed>) = 0 [pid 5875] write(1, "executing program\n", 18 [pid 5851] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 executing program [pid 5875] <... write resumed>) = 18 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5875] <... openat resumed>) = 3 [pid 5875] ioctl(3, USB_RAW_IOCTL_INIT [pid 5851] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5875] <... ioctl resumed>, 0) = 0 [ 59.402012][ T868] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 59.411740][ T5828] usb 3-1: Using ep0 maxpacket: 32 [ 59.437783][ T5828] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.446894][ T9] usb 5-1: Using ep0 maxpacket: 32 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 59.452131][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 59.459373][ T5828] usb 3-1: config 0 has no interface number 0 [ 59.463963][ T868] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 59.468524][ T5828] usb 3-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 59.474830][ T868] em28xx 4-1:0.132: board has no eeprom [ 59.484236][ T9] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5852] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 59.484260][ T9] usb 5-1: config 0 has no interface number 0 [ 59.484290][ T9] usb 5-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 59.484509][ T5840] usb 2-1: Using ep0 maxpacket: 32 [ 59.491535][ T5840] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.528267][ T9] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.537621][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.545757][ T9] usb 5-1: Product: syz [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 59.549989][ T9] usb 5-1: Manufacturer: syz [ 59.551929][ T868] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 59.555079][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 59.564063][ T868] em28xx 4-1:0.132: analog set to bulk mode. [ 59.570844][ T9] usb 5-1: SerialNumber: syz [ 59.578177][ T25] em28xx 4-1:0.132: Registering V4L2 extension [ 59.581279][ T8] usb 1-1: config 0 has no interface number 0 [ 59.591998][ T868] usb 4-1: USB disconnect, device number 3 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5852] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] <... ioctl resumed>, 0x2) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5850] <... ioctl resumed>, 0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5851] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5852] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 59.594513][ T5840] usb 2-1: config 0 has no interface number 0 [ 59.602873][ T868] em28xx 4-1:0.132: Disconnecting em28xx [ 59.606385][ T9] usb 5-1: config 0 descriptor?? [ 59.616732][ T8] usb 1-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 59.627149][ T5840] usb 2-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 59.642865][ T5850] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5852] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 59.649476][ T5828] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.663813][ T9] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.673656][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.682878][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.692214][ T5828] usb 3-1: Product: syz [ 59.696580][ T5828] usb 3-1: Manufacturer: syz [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 59.700081][ T25] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 59.701447][ T5840] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 59.711740][ T25] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 59.717417][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.725844][ T25] em28xx 4-1:0.132: No AC97 audio processor [ 59.732371][ T9] em28xx 5-1:0.132: Video interface 132 found: bulk [ 59.732502][ T5828] usb 3-1: SerialNumber: syz [ 59.742843][ T25] usb 4-1: Decoder not found [ 59.744965][ T5840] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.750634][ T25] em28xx 4-1:0.132: failed to create media graph [ 59.754086][ T8] usb 1-1: Product: syz [ 59.754103][ T8] usb 1-1: Manufacturer: syz [ 59.754117][ T8] usb 1-1: SerialNumber: syz [ 59.755761][ T5840] usb 2-1: Product: syz [ 59.781962][ T25] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 59.787411][ T8] usb 1-1: config 0 descriptor?? [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5851] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5852] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [pid 5851] <... ioctl resumed>, 0x2) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 59.796613][ T25] em28xx 4-1:0.132: Remote control support is not available for this card. [ 59.799484][ T5828] usb 3-1: config 0 descriptor?? [ 59.808359][ T868] em28xx 4-1:0.132: Closing input extension [ 59.812080][ T5840] usb 2-1: Manufacturer: syz [ 59.820810][ T5852] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 59.822579][ T5840] usb 2-1: SerialNumber: syz [ 59.836778][ T868] em28xx 4-1:0.132: Freeing device [ 59.838022][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5856] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5851] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5850] mkdirat(AT_FDCWD, NULL, 0777 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5850] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5851] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5850] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5850] close(3 [pid 5856] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5850] <... close resumed>) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5850] close(4 [pid 5856] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5850] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 59.854273][ T8] em28xx 1-1:0.132: Video interface 132 found: bulk [ 59.860966][ T5851] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 59.869159][ T5840] usb 2-1: config 0 descriptor?? [ 59.880344][ T5828] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.883565][ T5856] raw-gadget.4 gadget.1: fail, usb_ep_enable returned -22 [ 59.890388][ T5828] em28xx 3-1:0.132: Video interface 132 found: bulk [pid 5850] close(5) = -1 EBADF (Bad file descriptor) [pid 5850] close(6) = -1 EBADF (Bad file descriptor) [pid 5850] close(7) = -1 EBADF (Bad file descriptor) [pid 5850] close(8) = -1 EBADF (Bad file descriptor) [pid 5850] close(9) = -1 EBADF (Bad file descriptor) [pid 5850] close(10) = -1 EBADF (Bad file descriptor) [pid 5850] close(11) = -1 EBADF (Bad file descriptor) [pid 5850] close(12) = -1 EBADF (Bad file descriptor) [pid 5850] close(13) = -1 EBADF (Bad file descriptor) [pid 5850] close(14) = -1 EBADF (Bad file descriptor) [pid 5850] close(15) = -1 EBADF (Bad file descriptor) [pid 5850] close(16) = -1 EBADF (Bad file descriptor) [pid 5850] close(17) = -1 EBADF (Bad file descriptor) [pid 5850] close(18) = -1 EBADF (Bad file descriptor) [pid 5850] close(19) = -1 EBADF (Bad file descriptor) [pid 5850] close(20) = -1 EBADF (Bad file descriptor) [pid 5850] close(21) = -1 EBADF (Bad file descriptor) [pid 5850] close(22) = -1 EBADF (Bad file descriptor) [pid 5850] close(23) = -1 EBADF (Bad file descriptor) [pid 5850] close(24) = -1 EBADF (Bad file descriptor) [pid 5850] close(25) = -1 EBADF (Bad file descriptor) [pid 5850] close(26) = -1 EBADF (Bad file descriptor) [pid 5850] close(27) = -1 EBADF (Bad file descriptor) [pid 5850] close(28) = -1 EBADF (Bad file descriptor) [pid 5850] close(29) = -1 EBADF (Bad file descriptor) [pid 5850] exit_group(0) = ? [pid 5850] +++ exited with 0 +++ [pid 5826] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5826] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5826] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5826] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 59.911250][ T5840] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 59.921939][ T5840] em28xx 2-1:0.132: Video interface 132 found: bulk [pid 5826] unlink("./1/binderfs") = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5826] close(3) = 0 [pid 5826] rmdir("./1") = 0 [pid 5826] mkdir("./2", 0777 [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5826] <... mkdir resumed>) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5879 attached , child_tidptr=0x55558bb4e650) = 4 [pid 5879] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5879] chdir("./2") = 0 [pid 5879] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5879] setpgid(0, 0) = 0 [pid 5879] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5879] write(3, "1000", 4) = 4 [pid 5879] close(3) = 0 [pid 5879] symlink("/dev/binderfs", "./binderfs") = 0 [ 59.972015][ T9] em28xx 5-1:0.132: unknown em28xx chip ID (0) executing program [pid 5879] write(1, "executing program\n", 18) = 18 [pid 5879] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5879] ioctl(3, USB_RAW_IOCTL_INIT [pid 5852] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5852] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5852] close(3) = 0 [pid 5852] close(4) = -1 EBADF (Bad file descriptor) [pid 5852] close(5) = -1 EBADF (Bad file descriptor) [pid 5852] close(6) = -1 EBADF (Bad file descriptor) [pid 5852] close(7) = -1 EBADF (Bad file descriptor) [pid 5852] close(8) = -1 EBADF (Bad file descriptor) [pid 5852] close(9) = -1 EBADF (Bad file descriptor) [pid 5852] close(10) = -1 EBADF (Bad file descriptor) [pid 5852] close(11) = -1 EBADF (Bad file descriptor) [pid 5852] close(12) = -1 EBADF (Bad file descriptor) [pid 5852] close(13) = -1 EBADF (Bad file descriptor) [pid 5852] close(14) = -1 EBADF (Bad file descriptor) [pid 5852] close(15) = -1 EBADF (Bad file descriptor) [pid 5852] close(16) = -1 EBADF (Bad file descriptor) [pid 5852] close(17) = -1 EBADF (Bad file descriptor) [pid 5852] close(18) = -1 EBADF (Bad file descriptor) [pid 5852] close(19) = -1 EBADF (Bad file descriptor) [pid 5852] close(20) = -1 EBADF (Bad file descriptor) [pid 5852] close(21) = -1 EBADF (Bad file descriptor) [pid 5852] close(22) = -1 EBADF (Bad file descriptor) [pid 5852] close(23) = -1 EBADF (Bad file descriptor) [pid 5852] close(24) = -1 EBADF (Bad file descriptor) [pid 5852] close(25) = -1 EBADF (Bad file descriptor) [pid 5852] close(26) = -1 EBADF (Bad file descriptor) [pid 5852] close(27) = -1 EBADF (Bad file descriptor) [pid 5852] close(28) = -1 EBADF (Bad file descriptor) [pid 5852] close(29) = -1 EBADF (Bad file descriptor) [pid 5852] exit_group(0 [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5852] <... exit_group resumed>) = ? [pid 5879] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5852] +++ exited with 0 +++ [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5824] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5824] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5824] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5824] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5824] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5824] unlink("./1/binderfs") = 0 [pid 5824] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5824] close(3) = 0 [pid 5824] rmdir("./1") = 0 [pid 5824] mkdir("./2", 0777) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5880 attached [pid 5880] set_robust_list(0x55558bb4e660, 24 [pid 5824] <... clone resumed>, child_tidptr=0x55558bb4e650) = 4 [pid 5880] <... set_robust_list resumed>) = 0 [pid 5880] chdir("./2") = 0 [ 60.039082][ T9] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.048339][ T9] em28xx 5-1:0.132: board has no eeprom [pid 5880] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5880] setpgid(0, 0) = 0 [pid 5880] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5851] mkdirat(AT_FDCWD, NULL, 0777 [pid 5880] write(3, "1000", 4 [pid 5851] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5880] <... write resumed>) = 4 [pid 5851] openat(-1, NULL, O_RDWR [pid 5880] close(3 [pid 5851] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5880] <... close resumed>) = 0 [pid 5851] close(3 [pid 5880] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5880] write(1, "executing program\n", 18 [pid 5851] <... close resumed>) = 0 [pid 5880] <... write resumed>) = 18 [pid 5880] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5851] close(4) = -1 EBADF (Bad file descriptor) [pid 5851] close(5) = -1 EBADF (Bad file descriptor) [ 60.102167][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 60.121873][ T9] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.129995][ T9] em28xx 5-1:0.132: analog set to bulk mode. [ 60.131746][ T868] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 60.145250][ T5860] em28xx 5-1:0.132: Registering V4L2 extension [pid 5880] ioctl(3, USB_RAW_IOCTL_INIT [pid 5851] close(6 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5856] mkdirat(AT_FDCWD, NULL, 0777 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5851] close(7 [pid 5856] openat(-1, NULL, O_RDWR [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(8) = -1 EBADF (Bad file descriptor) [pid 5856] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5856] close(3 [pid 5851] close(9) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = 0 [pid 5851] close(10) = -1 EBADF (Bad file descriptor) [pid 5856] close(4 [pid 5851] close(11 [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] close(5 [pid 5851] close(12 [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] close(6 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(13 [pid 5856] close(7 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(14 [pid 5856] close(8 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(15 [pid 5856] close(9 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(16 [pid 5856] close(10 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(17 [pid 5856] close(11 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(18 [pid 5856] close(12 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(19 [pid 5856] close(13 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(20 [pid 5856] close(14 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(21 [pid 5856] close(15 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(22 [pid 5856] close(16 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(23 [pid 5856] close(17 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(24 [pid 5856] close(18 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(25 [pid 5856] close(19 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(26 [pid 5856] close(20 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(27 [pid 5856] close(21 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(28 [pid 5856] close(22 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(29 [pid 5856] close(23 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] exit_group(0 [pid 5856] close(24 [pid 5851] <... exit_group resumed>) = ? [pid 5856] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] +++ exited with 0 +++ [pid 5856] close(25) = -1 EBADF (Bad file descriptor) [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5856] close(26) = -1 EBADF (Bad file descriptor) [pid 5823] restart_syscall(<... resuming interrupted clone ...> [pid 5856] close(27) = -1 EBADF (Bad file descriptor) [pid 5856] close(28) = -1 EBADF (Bad file descriptor) [pid 5856] close(29) = -1 EBADF (Bad file descriptor) [pid 5856] exit_group(0) = ? [pid 5856] +++ exited with 0 +++ [pid 5823] <... restart_syscall resumed>) = 0 [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5822] <... restart_syscall resumed>) = 0 [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5823] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5822] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5823] <... openat resumed>) = 3 [pid 5822] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5823] newfstatat(3, "", [pid 5822] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5823] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5823] getdents64(3, [pid 5822] <... openat resumed>) = 3 [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5822] newfstatat(3, "", [pid 5823] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5822] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5823] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5822] getdents64(3, [pid 5823] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5822] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5823] unlink("./1/binderfs" [pid 5822] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5823] <... unlink resumed>) = 0 [pid 5822] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5823] getdents64(3, [pid 5822] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5823] close(3 [pid 5822] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5823] <... close resumed>) = 0 [pid 5822] unlink("./1/binderfs" [pid 5823] rmdir("./1" [pid 5822] <... unlink resumed>) = 0 [pid 5823] <... rmdir resumed>) = 0 [pid 5822] getdents64(3, [pid 5823] mkdir("./2", 0777 [pid 5822] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5823] <... mkdir resumed>) = 0 [pid 5822] close(3 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5822] <... close resumed>) = 0 [ 60.156337][ T9] usb 5-1: USB disconnect, device number 3 [ 60.164936][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.175279][ T5828] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 60.182126][ T9] em28xx 5-1:0.132: Disconnecting em28xx [ 60.189793][ T8] em28xx 1-1:0.132: board has no eeprom [pid 5822] rmdir("./1") = 0 [pid 5822] mkdir("./2", 0777./strace-static-x86_64: Process 5884 attached ) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5885 attached [pid 5884] set_robust_list(0x55558bb4e660, 24 [pid 5823] <... clone resumed>, child_tidptr=0x55558bb4e650) = 4 [pid 5822] <... clone resumed>, child_tidptr=0x55558bb4e650) = 4 [pid 5884] <... set_robust_list resumed>) = 0 [pid 5884] chdir("./2") = 0 [pid 5884] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5884] setpgid(0, 0) = 0 [pid 5884] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5884] write(3, "1000", 4 [pid 5885] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5884] <... write resumed>) = 4 [pid 5885] chdir("./2" [pid 5884] close(3) = 0 [pid 5885] <... chdir resumed>) = 0 [pid 5884] symlink("/dev/binderfs", "./binderfs" [pid 5885] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5884] <... symlink resumed>) = 0 [pid 5885] <... prctl resumed>) = 0 [pid 5885] setpgid(0, 0 [pid 5884] write(1, "executing program\n", 18executing program [ 60.243864][ T5860] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 60.250905][ T5860] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 60.260193][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.268777][ T5840] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 60.275957][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 60.282086][ T5828] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) executing program ) = 18 [pid 5885] <... setpgid resumed>) = 0 [pid 5884] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5884] <... openat resumed>) = 3 [pid 5884] ioctl(3, USB_RAW_IOCTL_INIT [pid 5885] write(3, "1000", 4) = 4 [pid 5885] close(3) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] symlink("/dev/binderfs", "./binderfs" [pid 5884] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5885] <... symlink resumed>) = 0 [pid 5884] <... ioctl resumed>, 0) = 0 [pid 5885] write(1, "executing program\n", 18) = 18 [pid 5885] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] ioctl(3, USB_RAW_IOCTL_INIT [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5875] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 60.290783][ T5828] em28xx 3-1:0.132: board has no eeprom [ 60.296727][ T5860] em28xx 5-1:0.132: No AC97 audio processor [ 60.301774][ T868] usb 4-1: Using ep0 maxpacket: 32 [ 60.304588][ T5860] usb 5-1: Decoder not found [ 60.314414][ T8] usb 1-1: USB disconnect, device number 3 [ 60.321084][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 60.327001][ T5860] em28xx 5-1:0.132: failed to create media graph [ 60.333778][ T5860] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [ 60.339828][ T868] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 60.341799][ T5860] em28xx 5-1:0.132: Remote control support is not available for this card. [ 60.350327][ T868] usb 4-1: config 0 has no interface number 0 [ 60.359736][ T5841] em28xx 1-1:0.132: Registering V4L2 extension [ 60.365357][ T868] usb 4-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 60.369547][ T5840] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 60.388932][ T5828] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.401703][ T5828] em28xx 3-1:0.132: analog set to bulk mode. [ 60.411718][ T5840] em28xx 2-1:0.132: board has no eeprom [ 60.415173][ T868] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 60.423688][ T5828] usb 3-1: USB disconnect, device number 3 [ 60.429400][ T868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [ 60.441805][ T868] usb 4-1: Product: syz [ 60.442910][ T5828] em28xx 3-1:0.132: Disconnecting em28xx [ 60.445960][ T868] usb 4-1: Manufacturer: syz [ 60.458037][ T868] usb 4-1: SerialNumber: syz [ 60.465031][ T868] usb 4-1: config 0 descriptor?? [ 60.474024][ T5875] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 5875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 60.493316][ T5841] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 60.499421][ T868] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 60.500589][ T5841] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 60.517684][ T868] em28xx 4-1:0.132: Video interface 132 found: bulk [ 60.518569][ T5840] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.533281][ T5840] em28xx 2-1:0.132: analog set to bulk mode. [ 60.539325][ T5841] em28xx 1-1:0.132: No AC97 audio processor [ 60.549874][ T5840] usb 2-1: USB disconnect, device number 3 [ 60.555962][ T5841] usb 1-1: Decoder not found [ 60.560570][ T5841] em28xx 1-1:0.132: failed to create media graph [ 60.567533][ T5840] em28xx 2-1:0.132: Disconnecting em28xx [ 60.573241][ T5841] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 60.580858][ T5841] em28xx 1-1:0.132: Remote control support is not available for this card. [ 60.589542][ T9] em28xx 5-1:0.132: Closing input extension [ 60.595574][ T5860] em28xx 3-1:0.132: Registering V4L2 extension [ 60.605371][ T9] em28xx 5-1:0.132: Freeing device [pid 5875] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5875] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [ 60.661394][ T5860] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 60.670583][ T5860] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 60.678474][ T5860] em28xx 3-1:0.132: No AC97 audio processor [ 60.685715][ T5860] usb 3-1: Decoder not found [ 60.690321][ T5860] em28xx 3-1:0.132: failed to create media graph [ 60.696709][ T5860] em28xx 3-1:0.132: V4L2 device video103 deregistered [pid 5875] close(3) = 0 [pid 5875] close(4) = -1 EBADF (Bad file descriptor) [pid 5875] close(5) = -1 EBADF (Bad file descriptor) [pid 5875] close(6) = -1 EBADF (Bad file descriptor) [pid 5875] close(7) = -1 EBADF (Bad file descriptor) [pid 5875] close(8) = -1 EBADF (Bad file descriptor) [pid 5875] close(9) = -1 EBADF (Bad file descriptor) [pid 5875] close(10) = -1 EBADF (Bad file descriptor) [pid 5875] close(11) = -1 EBADF (Bad file descriptor) [pid 5875] close(12) = -1 EBADF (Bad file descriptor) [pid 5875] close(13) = -1 EBADF (Bad file descriptor) [pid 5875] close(14) = -1 EBADF (Bad file descriptor) [pid 5875] close(15) = -1 EBADF (Bad file descriptor) [pid 5875] close(16) = -1 EBADF (Bad file descriptor) [pid 5875] close(17) = -1 EBADF (Bad file descriptor) [pid 5875] close(18) = -1 EBADF (Bad file descriptor) [pid 5875] close(19) = -1 EBADF (Bad file descriptor) [pid 5875] close(20) = -1 EBADF (Bad file descriptor) [pid 5875] close(21) = -1 EBADF (Bad file descriptor) [pid 5875] close(22) = -1 EBADF (Bad file descriptor) [pid 5875] close(23) = -1 EBADF (Bad file descriptor) [pid 5875] close(24) = -1 EBADF (Bad file descriptor) [pid 5875] close(25) = -1 EBADF (Bad file descriptor) [pid 5875] close(26) = -1 EBADF (Bad file descriptor) [pid 5875] close(27) = -1 EBADF (Bad file descriptor) [pid 5875] close(28) = -1 EBADF (Bad file descriptor) [pid 5875] close(29) = -1 EBADF (Bad file descriptor) [pid 5875] exit_group(0) = ? [pid 5875] +++ exited with 0 +++ [pid 5825] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5825] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 60.704724][ T5860] em28xx 3-1:0.132: Remote control support is not available for this card. [ 60.713542][ T5858] em28xx 2-1:0.132: Registering V4L2 extension [pid 5825] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5825] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5825] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5825] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5825] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5825] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5825] unlink("./2/binderfs") = 0 [pid 5825] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5825] close(3) = 0 [pid 5825] rmdir("./2") = 0 [ 60.771070][ T5858] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 60.772058][ T868] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 60.778577][ T5858] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 60.794930][ T5858] em28xx 2-1:0.132: No AC97 audio processor [ 60.804410][ T5858] usb 2-1: Decoder not found [ 60.809026][ T5858] em28xx 2-1:0.132: failed to create media graph [pid 5825] mkdir("./3", 0777) = 0 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5895 attached , child_tidptr=0x55558bb4e650) = 5 [pid 5895] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5895] chdir("./3") = 0 [pid 5895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5895] setpgid(0, 0) = 0 [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.816441][ T5858] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 60.825508][ T5858] em28xx 2-1:0.132: Remote control support is not available for this card. [ 60.835388][ T8] em28xx 1-1:0.132: Closing input extension [ 60.841375][ T5828] em28xx 3-1:0.132: Closing input extension [ 60.843818][ T868] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 60.848023][ T5840] em28xx 2-1:0.132: Closing input extension [ 60.857109][ T868] em28xx 4-1:0.132: board has no eeprom [pid 5895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5895] write(3, "1000", 4) = 4 [pid 5895] close(3) = 0 [pid 5895] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5895] write(1, "executing program\n", 18executing program ) = 18 [pid 5895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 60.871885][ T8] em28xx 1-1:0.132: Freeing device [ 60.884527][ T5828] em28xx 3-1:0.132: Freeing device [ 60.894708][ T5840] em28xx 2-1:0.132: Freeing device [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 60.921794][ T868] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 60.929793][ T868] em28xx 4-1:0.132: analog set to bulk mode. [ 60.933064][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 60.938365][ T25] em28xx 4-1:0.132: Registering V4L2 extension [ 60.952882][ T868] usb 4-1: USB disconnect, device number 4 [ 60.960109][ T868] em28xx 4-1:0.132: Disconnecting em28xx [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 61.027587][ T25] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 61.034661][ T25] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 61.044069][ T25] em28xx 4-1:0.132: No AC97 audio processor [ 61.050723][ T25] usb 4-1: Decoder not found [ 61.055376][ T25] em28xx 4-1:0.132: failed to create media graph [ 61.061744][ T25] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 61.069163][ T25] em28xx 4-1:0.132: Remote control support is not available for this card. [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [ 61.077840][ T868] em28xx 4-1:0.132: Closing input extension [ 61.085994][ T868] em28xx 4-1:0.132: Freeing device [ 61.097544][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 61.109053][ T9] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.118522][ T9] usb 5-1: config 0 has no interface number 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.127700][ T9] usb 5-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.166111][ T9] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5879] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 61.176169][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.184502][ T9] usb 5-1: Product: syz [ 61.188727][ T9] usb 5-1: Manufacturer: syz [ 61.193389][ T9] usb 5-1: SerialNumber: syz [ 61.199311][ T9] usb 5-1: config 0 descriptor?? [pid 5879] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5879] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 61.224989][ T5879] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 61.238409][ T9] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.248245][ T5828] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 61.255763][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 61.263279][ T5840] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 61.271000][ T9] em28xx 5-1:0.132: Video interface 132 found: bulk [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 61.391765][ T868] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 61.431748][ T5828] usb 3-1: Using ep0 maxpacket: 32 [ 61.436998][ T8] usb 1-1: Using ep0 maxpacket: 32 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] mkdirat(AT_FDCWD, NULL, 0777 [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5879] openat(-1, NULL, O_RDWR [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5879] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] close(3 [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] <... close resumed>) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5879] close(4 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5879] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] close(5 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5879] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5879] close(6 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5879] close(7 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5879] close(8 [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5879] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5879] close(9) = -1 EBADF (Bad file descriptor) [pid 5879] close(10) = -1 EBADF (Bad file descriptor) [pid 5879] close(11) = -1 EBADF (Bad file descriptor) [pid 5879] close(12) = -1 EBADF (Bad file descriptor) [pid 5879] close(13) = -1 EBADF (Bad file descriptor) [pid 5879] close(14) = -1 EBADF (Bad file descriptor) [pid 5879] close(15) = -1 EBADF (Bad file descriptor) [pid 5879] close(16) = -1 EBADF (Bad file descriptor) [pid 5879] close(17) = -1 EBADF (Bad file descriptor) [pid 5879] close(18) = -1 EBADF (Bad file descriptor) [pid 5879] close(19) = -1 EBADF (Bad file descriptor) [pid 5879] close(20) = -1 EBADF (Bad file descriptor) [pid 5879] close(21) = -1 EBADF (Bad file descriptor) [pid 5879] close(22) = -1 EBADF (Bad file descriptor) [pid 5879] close(23) = -1 EBADF (Bad file descriptor) [pid 5879] close(24) = -1 EBADF (Bad file descriptor) [pid 5879] close(25) = -1 EBADF (Bad file descriptor) [pid 5879] close(26) = -1 EBADF (Bad file descriptor) [pid 5879] close(27) = -1 EBADF (Bad file descriptor) [pid 5879] close(28) = -1 EBADF (Bad file descriptor) [pid 5879] close(29) = -1 EBADF (Bad file descriptor) [pid 5879] exit_group(0) = ? [pid 5879] +++ exited with 0 +++ [ 61.442242][ T5840] usb 2-1: Using ep0 maxpacket: 32 [ 61.461491][ T5828] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.472069][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.480377][ T8] usb 1-1: config 0 has no interface number 0 [pid 5826] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5826] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5826] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5826] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5826] unlink("./2/binderfs") = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [ 61.486559][ T5840] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.495310][ T5828] usb 3-1: config 0 has no interface number 0 [ 61.501383][ T5828] usb 3-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.511620][ T5840] usb 2-1: config 0 has no interface number 0 [ 61.518004][ T5840] usb 2-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.528272][ T8] usb 1-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [pid 5826] close(3) = 0 [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5826] rmdir("./2" [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] <... rmdir resumed>) = 0 [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5826] mkdir("./3", 0777 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] <... mkdir resumed>) = 0 [pid 5895] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5826] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5900 attached [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5900] set_robust_list(0x55558bb4e660, 24 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5826] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5 [pid 5900] <... set_robust_list resumed>) = 0 [pid 5895] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5900] chdir("./3" [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] <... chdir resumed>) = 0 [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5900] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] <... prctl resumed>) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5900] setpgid(0, 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] <... setpgid resumed>) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5900] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] <... openat resumed>) = 3 [pid 5895] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5900] write(3, "1000", 4 [pid 5880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] <... write resumed>) = 4 [pid 5900] close(3) = 0 [ 61.538706][ T9] em28xx 5-1:0.132: unknown em28xx chip ID (0) [ 61.552230][ T868] usb 4-1: Using ep0 maxpacket: 32 [ 61.567436][ T868] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 61.569859][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.576328][ T868] usb 4-1: config 0 has no interface number 0 [pid 5900] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5900] write(1, "executing program\n", 18) = 18 [pid 5900] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5900] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5884] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5895] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [ 61.586948][ T5840] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.591781][ T868] usb 4-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 61.606785][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.620377][ T9] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 61.629811][ T5828] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 61.639067][ T5840] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.647184][ T9] em28xx 5-1:0.132: board has no eeprom [ 61.653212][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.661203][ T5828] usb 3-1: Product: syz [ 61.662379][ T868] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 61.665614][ T5840] usb 2-1: Product: syz [ 61.676214][ T868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.678718][ T8] usb 1-1: Product: syz [ 61.687947][ T868] usb 4-1: Product: syz [ 61.695066][ T868] usb 4-1: Manufacturer: syz [ 61.699822][ T5828] usb 3-1: Manufacturer: syz [ 61.701045][ T868] usb 4-1: SerialNumber: syz [ 61.704443][ T8] usb 1-1: Manufacturer: syz [ 61.713623][ T5840] usb 2-1: Manufacturer: syz [ 61.718189][ T5840] usb 2-1: SerialNumber: syz [ 61.723037][ T5828] usb 3-1: SerialNumber: syz [ 61.723805][ T868] usb 4-1: config 0 descriptor?? [ 61.729187][ T5828] usb 3-1: config 0 descriptor?? [ 61.737534][ T8] usb 1-1: SerialNumber: syz [pid 5895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5885] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5880] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5884] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5884] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 61.744702][ T5840] usb 2-1: config 0 descriptor?? [ 61.750963][ T8] usb 1-1: config 0 descriptor?? [ 61.756034][ T9] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 61.760106][ T5895] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 61.764221][ T9] em28xx 5-1:0.132: analog set to bulk mode. [ 61.773024][ T5885] raw-gadget.4 gadget.1: fail, usb_ep_enable returned -22 [ 61.777746][ T5858] em28xx 5-1:0.132: Registering V4L2 extension [pid 5884] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5880] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5895] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [pid 5885] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5884] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5884] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5885] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5884] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5880] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [ 61.788058][ T5884] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 61.799155][ T5880] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 61.803632][ T868] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.809326][ T9] usb 5-1: USB disconnect, device number 4 [ 61.819502][ T868] em28xx 4-1:0.132: Video interface 132 found: bulk [ 61.831530][ T5828] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [pid 5880] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 61.844529][ T5840] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.864143][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 61.875373][ T9] em28xx 5-1:0.132: Disconnecting em28xx [ 61.888068][ T5828] em28xx 3-1:0.132: Video interface 132 found: bulk [ 61.894756][ T5840] em28xx 2-1:0.132: Video interface 132 found: bulk [ 61.901556][ T8] em28xx 1-1:0.132: Video interface 132 found: bulk [ 61.953826][ T5858] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 61.960960][ T5858] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 61.968205][ T5858] em28xx 5-1:0.132: No AC97 audio processor [ 61.978160][ T5858] usb 5-1: Decoder not found [ 61.982841][ T5858] em28xx 5-1:0.132: failed to create media graph [ 61.989230][ T5858] em28xx 5-1:0.132: V4L2 device video103 deregistered [pid 5895] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5895] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5895] close(3) = 0 [pid 5895] close(4) = -1 EBADF (Bad file descriptor) [pid 5895] close(5) = -1 EBADF (Bad file descriptor) [pid 5895] close(6) = -1 EBADF (Bad file descriptor) [pid 5895] close(7) = -1 EBADF (Bad file descriptor) [pid 5895] close(8) = -1 EBADF (Bad file descriptor) [pid 5895] close(9) = -1 EBADF (Bad file descriptor) [pid 5895] close(10 [pid 5885] mkdirat(AT_FDCWD, NULL, 0777 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5884] mkdirat(AT_FDCWD, NULL, 0777 [pid 5895] close(11 [pid 5885] openat(-1, NULL, O_RDWR [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5884] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5895] close(12) = -1 EBADF (Bad file descriptor) [pid 5885] close(3 [pid 5895] close(13 [pid 5884] openat(-1, NULL, O_RDWR [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = 0 [pid 5884] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5895] close(14 [pid 5884] close(3 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(15 [pid 5885] close(4 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(16 [pid 5885] close(5 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(17 [pid 5885] close(6 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(18 [pid 5885] close(7 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(19) = -1 EBADF (Bad file descriptor) [pid 5885] close(8 [pid 5895] close(20 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] close(9 [pid 5895] close(21 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] close(10 [pid 5895] close(22) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(23 [pid 5885] close(11 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(24 [pid 5885] close(12 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(25 [pid 5885] close(13 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(26 [pid 5885] close(14 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] close(27 [pid 5885] close(15 [pid 5884] <... close resumed>) = 0 [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(4 [pid 5895] close(28 [pid 5885] close(16 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(5 [pid 5895] close(29 [pid 5885] close(17 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(6) = -1 EBADF (Bad file descriptor) [pid 5895] exit_group(0 [pid 5885] close(18 [pid 5884] close(7 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5895] <... exit_group resumed>) = ? [pid 5885] close(19 [pid 5884] close(8) = -1 EBADF (Bad file descriptor) [pid 5884] close(9) = -1 EBADF (Bad file descriptor) [pid 5884] close(10) = -1 EBADF (Bad file descriptor) [pid 5884] close(11) = -1 EBADF (Bad file descriptor) [pid 5884] close(12) = -1 EBADF (Bad file descriptor) [pid 5884] close(13) = -1 EBADF (Bad file descriptor) [pid 5884] close(14) = -1 EBADF (Bad file descriptor) [pid 5884] close(15 [pid 5895] +++ exited with 0 +++ [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] close(20 [pid 5884] close(16 [pid 5825] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] restart_syscall(<... resuming interrupted clone ...> [pid 5885] close(21 [pid 5884] close(17 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] close(22 [pid 5884] close(18 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] close(23 [ 61.997575][ T5858] em28xx 5-1:0.132: Remote control support is not available for this card. [ 62.006669][ T9] em28xx 5-1:0.132: Closing input extension [ 62.018287][ T9] em28xx 5-1:0.132: Freeing device [pid 5884] close(19 [pid 5880] mkdirat(AT_FDCWD, NULL, 0777 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5885] close(24 [pid 5884] close(20 [pid 5880] openat(-1, NULL, O_RDWR [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5885] close(25 [pid 5884] close(21 [pid 5880] close(3 [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(22) = -1 EBADF (Bad file descriptor) [pid 5884] close(23) = -1 EBADF (Bad file descriptor) [pid 5884] close(24 [pid 5880] <... close resumed>) = 0 [pid 5885] close(26 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(25) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(26 [pid 5880] close(4 [pid 5825] <... restart_syscall resumed>) = 0 [pid 5885] close(27 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(27 [pid 5880] close(5 [pid 5885] close(28 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(28 [pid 5880] close(6 [pid 5825] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5885] close(29 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5885] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5884] close(29 [pid 5880] close(7 [pid 5825] <... openat resumed>) = 3 [pid 5885] exit_group(0 [pid 5884] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] newfstatat(3, "", [pid 5885] <... exit_group resumed>) = ? [pid 5884] exit_group(0 [pid 5880] close(8 [pid 5825] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5825] getdents64(3, [pid 5884] <... exit_group resumed>) = ? [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5885] +++ exited with 0 +++ [pid 5884] +++ exited with 0 +++ [pid 5880] close(9 [pid 5825] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5880] close(10 [pid 5825] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5880] close(11 [pid 5825] unlink("./3/binderfs" [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... unlink resumed>) = 0 [pid 5880] close(12 [pid 5825] getdents64(3, [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5880] close(13 [pid 5825] close(3 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... close resumed>) = 0 [pid 5880] close(14) = -1 EBADF (Bad file descriptor) [pid 5825] rmdir("./3" [pid 5880] close(15 [pid 5825] <... rmdir resumed>) = 0 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] close(16) = -1 EBADF (Bad file descriptor) [pid 5825] mkdir("./4", 0777 [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5822] <... restart_syscall resumed>) = 0 [pid 5880] close(17 [pid 5825] <... mkdir resumed>) = 0 [pid 5823] restart_syscall(<... resuming interrupted clone ...> [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] close(18 [pid 5823] <... restart_syscall resumed>) = 0 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5880] close(19./strace-static-x86_64: Process 5904 attached ) = -1 EBADF (Bad file descriptor) [pid 5822] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5904] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5822] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5904] chdir("./4" [pid 5880] close(20 [pid 5823] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5822] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5904] <... chdir resumed>) = 0 [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5822] <... openat resumed>) = 3 [pid 5904] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5880] close(21 [pid 5825] <... clone resumed>, child_tidptr=0x55558bb4e650) = 6 [pid 5904] <... prctl resumed>) = 0 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... openat resumed>) = 3 [pid 5822] newfstatat(3, "", [pid 5904] setpgid(0, 0 [pid 5880] close(22 [pid 5823] newfstatat(3, "", [pid 5822] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5904] <... setpgid resumed>) = 0 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5822] getdents64(3, [pid 5904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5880] close(23 [pid 5823] getdents64(3, [pid 5822] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5904] <... openat resumed>) = 3 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5822] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5880] close(24 [pid 5823] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5822] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5904] write(3, "1000", 4 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5823] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5904] <... write resumed>) = 4 [pid 5823] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5904] close(3) = 0 [pid 5880] close(25 [pid 5823] unlink("./2/binderfs" [pid 5822] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5904] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... unlink resumed>) = 0 [pid 5822] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 executing program [pid 5880] close(26 [pid 5904] write(1, "executing program\n", 18 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... write resumed>) = 18 [pid 5823] getdents64(3, [pid 5822] unlink("./2/binderfs" [pid 5904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5880] close(27 [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5822] <... unlink resumed>) = 0 [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... openat resumed>) = 3 [pid 5880] close(28 [pid 5823] close(3 [pid 5822] getdents64(3, [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5880] close(29 [pid 5823] <... close resumed>) = 0 [pid 5822] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_INIT [pid 5880] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] rmdir("./2" [pid 5822] close(3 [pid 5823] <... rmdir resumed>) = 0 [pid 5822] <... close resumed>) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5880] exit_group(0 [pid 5823] mkdir("./3", 0777 [pid 5822] rmdir("./2" [pid 5904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5880] <... exit_group resumed>) = ? [pid 5823] <... mkdir resumed>) = 0 [pid 5822] <... rmdir resumed>) = 0 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5822] mkdir("./3", 0777./strace-static-x86_64: Process 5905 attached ) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5906 attached [pid 5905] set_robust_list(0x55558bb4e660, 24 [pid 5904] <... ioctl resumed>, 0) = 0 [pid 5880] +++ exited with 0 +++ [pid 5823] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5 [pid 5822] <... clone resumed>, child_tidptr=0x55558bb4e650) = 5 [pid 5905] <... set_robust_list resumed>) = 0 [pid 5906] set_robust_list(0x55558bb4e660, 24 [pid 5905] chdir("./3" [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5906] <... set_robust_list resumed>) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5824] restart_syscall(<... resuming interrupted clone ...> [pid 5906] chdir("./3" [pid 5905] <... chdir resumed>) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... restart_syscall resumed>) = 0 [pid 5906] <... chdir resumed>) = 0 [pid 5906] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5905] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5906] <... prctl resumed>) = 0 [pid 5905] <... prctl resumed>) = 0 [pid 5824] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5906] setpgid(0, 0 [pid 5824] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5906] <... setpgid resumed>) = 0 [pid 5906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5905] setpgid(0, 0 [pid 5824] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5905] <... setpgid resumed>) = 0 [pid 5824] <... openat resumed>) = 3 [pid 5906] <... openat resumed>) = 3 [pid 5824] newfstatat(3, "", [pid 5906] write(3, "1000", 4 [pid 5905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5824] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5906] <... write resumed>) = 4 [pid 5906] close(3 [pid 5905] <... openat resumed>) = 3 [pid 5824] getdents64(3, [pid 5906] <... close resumed>) = 0 [pid 5905] write(3, "1000", 4 [pid 5906] symlink("/dev/binderfs", "./binderfs" [pid 5824] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5905] <... write resumed>) = 4 [pid 5824] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5906] <... symlink resumed>) = 0 [pid 5905] close(3 [pid 5824] <... umount2 resumed>) = -1 EINVAL (Invalid argument) executing program [pid 5905] <... close resumed>) = 0 [pid 5906] write(1, "executing program\n", 18 [pid 5824] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5905] symlink("/dev/binderfs", "./binderfs" [pid 5906] <... write resumed>) = 18 [pid 5824] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5906] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5824] unlink("./2/binderfs" [pid 5905] <... symlink resumed>) = 0 [pid 5824] <... unlink resumed>) = 0 [pid 5906] <... openat resumed>) = 3 executing program [pid 5905] write(1, "executing program\n", 18 [pid 5824] getdents64(3, [pid 5905] <... write resumed>) = 18 [pid 5824] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_INIT [pid 5905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5824] close(3 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... openat resumed>) = 3 [pid 5824] <... close resumed>) = 0 [ 62.086501][ T868] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 62.101966][ T5828] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 62.108192][ T5840] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 62.122826][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [pid 5824] rmdir("./2") = 0 [pid 5824] mkdir("./3", 0777) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558bb4e650) = 5 ./strace-static-x86_64: Process 5907 attached [pid 5906] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5905] ioctl(3, USB_RAW_IOCTL_INIT [pid 5907] set_robust_list(0x55558bb4e660, 24 [pid 5906] <... ioctl resumed>, 0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5907] <... set_robust_list resumed>) = 0 [pid 5907] chdir("./3" [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0) = 0 [pid 5907] <... chdir resumed>) = 0 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5900] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... prctl resumed>) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] setpgid(0, 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... setpgid resumed>) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... openat resumed>) = 3 [pid 5907] write(3, "1000", 4) = 4 [pid 5907] close(3) = 0 [pid 5907] symlink("/dev/binderfs", "./binderfs") = 0 [ 62.164095][ T868] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.173005][ T868] em28xx 4-1:0.132: board has no eeprom [ 62.176905][ T5828] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.188065][ T5840] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) executing program [pid 5907] write(1, "executing program\n", 18) = 18 [pid 5907] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5907] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 62.206103][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 62.215413][ T5840] em28xx 2-1:0.132: board has no eeprom [ 62.221046][ T5828] em28xx 3-1:0.132: board has no eeprom [ 62.227097][ T8] em28xx 1-1:0.132: board has no eeprom [ 62.242096][ T868] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.250349][ T868] em28xx 4-1:0.132: analog set to bulk mode. [ 62.258598][ T25] em28xx 4-1:0.132: Registering V4L2 extension [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5900] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 62.267284][ T868] usb 4-1: USB disconnect, device number 5 [ 62.274033][ T868] em28xx 4-1:0.132: Disconnecting em28xx [ 62.281923][ T5840] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.292112][ T5828] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.299911][ T5828] em28xx 3-1:0.132: analog set to bulk mode. [ 62.308205][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 62.317098][ T5840] em28xx 2-1:0.132: analog set to bulk mode. [ 62.324024][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 62.332064][ T9] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 62.345735][ T8] usb 1-1: USB disconnect, device number 4 [ 62.355970][ T5840] usb 2-1: USB disconnect, device number 4 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 62.356465][ T25] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 62.361871][ T5828] usb 3-1: USB disconnect, device number 4 [ 62.362588][ T5828] em28xx 3-1:0.132: Disconnecting em28xx [ 62.369410][ T25] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 62.377200][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 62.383209][ T25] em28xx 4-1:0.132: No AC97 audio processor [ 62.390075][ T5840] em28xx 2-1:0.132: Disconnecting em28xx [ 62.408552][ T25] usb 4-1: Decoder not found [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 62.413629][ T25] em28xx 4-1:0.132: failed to create media graph [ 62.420403][ T25] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 62.430765][ T25] em28xx 4-1:0.132: Remote control support is not available for this card. [ 62.440229][ T5858] em28xx 1-1:0.132: Registering V4L2 extension [ 62.490135][ T5858] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 62.497264][ T5858] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 62.504439][ T5858] em28xx 1-1:0.132: No AC97 audio processor [ 62.511004][ T5858] usb 1-1: Decoder not found [ 62.515847][ T5858] em28xx 1-1:0.132: failed to create media graph [ 62.524079][ T5858] em28xx 1-1:0.132: V4L2 device video103 deregistered [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 62.532745][ T5858] em28xx 1-1:0.132: Remote control support is not available for this card. [ 62.541355][ T5860] em28xx 3-1:0.132: Registering V4L2 extension [ 62.547682][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 62.555814][ T9] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 62.571741][ T9] usb 5-1: config 0 has no interface number 0 [ 62.577862][ T9] usb 5-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 62.610394][ T9] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 62.621529][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.629800][ T9] usb 5-1: Product: syz [ 62.634701][ T9] usb 5-1: Manufacturer: syz [ 62.639319][ T9] usb 5-1: SerialNumber: syz [ 62.644613][ T5860] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 62.651750][ T5860] em28xx 3-1:0.132: AC97 chip type couldn't be determined [pid 5900] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5900] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [ 62.658887][ T5860] em28xx 3-1:0.132: No AC97 audio processor [ 62.666560][ T9] usb 5-1: config 0 descriptor?? [ 62.672886][ T5860] usb 3-1: Decoder not found [ 62.677523][ T5860] em28xx 3-1:0.132: failed to create media graph [ 62.683944][ T5860] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 62.688278][ T5900] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 62.692377][ T5860] em28xx 3-1:0.132: Remote control support is not available for this card. [pid 5900] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 62.706773][ T5841] em28xx 2-1:0.132: Registering V4L2 extension [ 62.716280][ T9] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 62.726312][ T9] em28xx 5-1:0.132: Video interface 132 found: bulk [ 62.768312][ T5841] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 62.775462][ T5841] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 62.782616][ T5841] em28xx 2-1:0.132: No AC97 audio processor [ 62.789604][ T5841] usb 2-1: Decoder not found [ 62.794297][ T5841] em28xx 2-1:0.132: failed to create media graph [ 62.800663][ T5841] em28xx 2-1:0.132: V4L2 device video103 deregistered [ 62.809355][ T5841] em28xx 2-1:0.132: Remote control support is not available for this card. [ 62.818710][ T5840] em28xx 2-1:0.132: Closing input extension [ 62.824975][ T868] em28xx 4-1:0.132: Closing input extension [ 62.828185][ T5840] em28xx 2-1:0.132: Freeing device [ 62.836998][ T8] em28xx 1-1:0.132: Closing input extension [ 62.843397][ T5828] em28xx 3-1:0.132: Closing input extension [ 62.854518][ T868] em28xx 4-1:0.132: Freeing device [ 62.856187][ T5828] em28xx 3-1:0.132: Freeing device [ 62.867601][ T8] em28xx 1-1:0.132: Freeing device [pid 5900] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5900] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5900] close(3) = 0 [pid 5900] close(4) = -1 EBADF (Bad file descriptor) [pid 5900] close(5) = -1 EBADF (Bad file descriptor) [pid 5900] close(6) = -1 EBADF (Bad file descriptor) [pid 5900] close(7) = -1 EBADF (Bad file descriptor) [pid 5900] close(8) = -1 EBADF (Bad file descriptor) [pid 5900] close(9) = -1 EBADF (Bad file descriptor) [pid 5900] close(10) = -1 EBADF (Bad file descriptor) [pid 5900] close(11) = -1 EBADF (Bad file descriptor) [pid 5900] close(12) = -1 EBADF (Bad file descriptor) [pid 5900] close(13) = -1 EBADF (Bad file descriptor) [pid 5900] close(14) = -1 EBADF (Bad file descriptor) [pid 5900] close(15) = -1 EBADF (Bad file descriptor) [pid 5900] close(16) = -1 EBADF (Bad file descriptor) [pid 5900] close(17) = -1 EBADF (Bad file descriptor) [pid 5900] close(18) = -1 EBADF (Bad file descriptor) [pid 5900] close(19) = -1 EBADF (Bad file descriptor) [pid 5900] close(20) = -1 EBADF (Bad file descriptor) [pid 5900] close(21) = -1 EBADF (Bad file descriptor) [pid 5900] close(22) = -1 EBADF (Bad file descriptor) [pid 5900] close(23) = -1 EBADF (Bad file descriptor) [pid 5900] close(24) = -1 EBADF (Bad file descriptor) [pid 5900] close(25) = -1 EBADF (Bad file descriptor) [pid 5900] close(26) = -1 EBADF (Bad file descriptor) [pid 5900] close(27) = -1 EBADF (Bad file descriptor) [pid 5900] close(28) = -1 EBADF (Bad file descriptor) [pid 5900] close(29) = -1 EBADF (Bad file descriptor) [pid 5900] exit_group(0) = ? [pid 5900] +++ exited with 0 +++ [pid 5826] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5826] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5826] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5826] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5826] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5826] unlink("./3/binderfs" [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5826] <... unlink resumed>) = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5826] close(3) = 0 [pid 5826] rmdir("./3") = 0 [pid 5826] mkdir("./4", 0777) = 0 [ 63.001988][ T9] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5826] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5921 attached [pid 5921] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5921] chdir("./4") = 0 [pid 5826] <... clone resumed>, child_tidptr=0x55558bb4e650) = 6 [pid 5921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5921] setpgid(0, 0) = 0 [pid 5921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5921] write(3, "1000", 4) = 4 [pid 5921] close(3) = 0 [pid 5921] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5921] write(1, "executing program\n", 18executing program [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] <... write resumed>) = 18 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5921] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] <... ioctl resumed>, 0) = 0 [ 63.063144][ T9] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 63.073155][ T9] em28xx 5-1:0.132: board has no eeprom [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.131747][ T9] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 63.140222][ T9] em28xx 5-1:0.132: analog set to bulk mode. [ 63.146384][ T5841] em28xx 5-1:0.132: Registering V4L2 extension [ 63.154933][ T9] usb 5-1: USB disconnect, device number 5 [ 63.161093][ T9] em28xx 5-1:0.132: Disconnecting em28xx [ 63.167179][ T5840] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 63.171743][ T868] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.174765][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 63.189701][ T5828] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 63.229194][ T5841] em28xx 5-1:0.132: Config register raw data: 0xffffffed [ 63.236324][ T5841] em28xx 5-1:0.132: AC97 chip type couldn't be determined [ 63.245721][ T5841] em28xx 5-1:0.132: No AC97 audio processor [ 63.253408][ T5841] usb 5-1: Decoder not found [ 63.258004][ T5841] em28xx 5-1:0.132: failed to create media graph [ 63.265322][ T5841] em28xx 5-1:0.132: V4L2 device video103 deregistered [ 63.273518][ T5841] em28xx 5-1:0.132: Remote control support is not available for this card. [ 63.282188][ T9] em28xx 5-1:0.132: Closing input extension [ 63.289852][ T9] em28xx 5-1:0.132: Freeing device [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5fe190) = 18 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [ 63.341729][ T5840] usb 2-1: Using ep0 maxpacket: 32 [ 63.346920][ T5828] usb 3-1: Using ep0 maxpacket: 32 [ 63.352136][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 63.361728][ T868] usb 4-1: Using ep0 maxpacket: 32 [ 63.373041][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.381365][ T8] usb 1-1: config 0 has no interface number 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 9 [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.388300][ T8] usb 1-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 63.409483][ T5840] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.409645][ T868] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.419043][ T5840] usb 2-1: config 0 has no interface number 0 [ 63.427486][ T868] usb 4-1: config 0 has no interface number 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5fe190) = 27 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 63.432582][ T5828] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.439884][ T868] usb 4-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 63.447144][ T5840] usb 2-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 63.467417][ T5828] usb 3-1: config 0 has no interface number 0 [ 63.474403][ T5828] usb 3-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 63.485061][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.494622][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.498517][ T868] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.511719][ T8] usb 1-1: Product: syz [ 63.514159][ T868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.523882][ T8] usb 1-1: Manufacturer: syz [ 63.523923][ T8] usb 1-1: SerialNumber: syz [ 63.530783][ T868] usb 4-1: Product: syz [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5905] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 63.540154][ T5828] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.541875][ T868] usb 4-1: Manufacturer: syz [ 63.551158][ T8] usb 1-1: config 0 descriptor?? [ 63.555968][ T868] usb 4-1: SerialNumber: syz [ 63.558812][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.567052][ T868] usb 4-1: config 0 descriptor?? [ 63.571489][ T5828] usb 3-1: Product: syz [ 63.580145][ T5907] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 63.581153][ T5828] usb 3-1: Manufacturer: syz [pid 5907] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x2) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5907] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5904] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5906] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 63.592541][ T5828] usb 3-1: SerialNumber: syz [ 63.599003][ T5828] usb 3-1: config 0 descriptor?? [ 63.604583][ T9] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 63.605167][ T5904] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 63.614862][ T8] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.629287][ T5840] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5905] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5905] <... ioctl resumed>, 0x2) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [ 63.636769][ T868] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.638952][ T5840] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.651031][ T868] em28xx 4-1:0.132: Video interface 132 found: bulk [ 63.656742][ T8] em28xx 1-1:0.132: Video interface 132 found: bulk [ 63.665411][ T5905] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 63.669604][ T5840] usb 2-1: Product: syz [ 63.681527][ T5840] usb 2-1: Manufacturer: syz [ 63.686402][ T5840] usb 2-1: SerialNumber: syz [pid 5905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [pid 5906] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... ioctl resumed>, 0x2) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d5fe190) = 0 [ 63.693569][ T5828] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.703783][ T5828] em28xx 3-1:0.132: Video interface 132 found: bulk [ 63.712555][ T5840] usb 2-1: config 0 descriptor?? [ 63.733119][ T5906] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 63.755193][ T5840] em28xx 2-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 63.765490][ T5840] em28xx 2-1:0.132: Video interface 132 found: bulk [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5907] mkdirat(AT_FDCWD, NULL, 0777 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5907] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5907] close(3) = 0 [pid 5904] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5907] close(4 [pid 5904] openat(-1, NULL, O_RDWR [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... openat resumed>) = -1 EFAULT (Bad address) [ 63.801748][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 63.821334][ T9] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 63.832241][ T9] usb 5-1: config 0 has no interface number 0 [ 63.842212][ T9] usb 5-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [pid 5907] close(5 [pid 5904] close(3 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = 0 [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] close(6) = -1 EBADF (Bad file descriptor) [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5904] close(4 [pid 5907] close(7 [pid 5921] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] close(8 [pid 5904] close(5 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(9 [pid 5904] close(6 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(10 [pid 5904] close(7 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(11 [pid 5904] close(8 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(12 [pid 5904] close(9 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(13 [pid 5904] close(10 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(14 [pid 5904] close(11 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(15 [pid 5904] close(12 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(16 [pid 5904] close(13 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(17 [pid 5904] close(14 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(18 [pid 5904] close(15 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(19 [pid 5904] close(16 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(20 [pid 5904] close(17 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(21 [pid 5904] close(18 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(22 [pid 5904] close(19 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] close(23 [pid 5904] close(20 [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(21 [pid 5907] close(24 [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(22 [pid 5907] close(25 [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(23 [pid 5907] close(26 [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(24 [pid 5907] close(27 [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(25 [pid 5907] close(28 [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(26 [pid 5907] close(29 [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5907] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] close(27) = -1 EBADF (Bad file descriptor) [pid 5904] close(28) = -1 EBADF (Bad file descriptor) [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5907] exit_group(0 [pid 5904] close(29 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5907] <... exit_group resumed>) = ? [pid 5904] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5921] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5904] exit_group(0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5907] +++ exited with 0 +++ [pid 5904] <... exit_group resumed>) = ? [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5904] +++ exited with 0 +++ [pid 5824] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5825] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] restart_syscall(<... resuming interrupted clone ...> [pid 5824] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5825] <... restart_syscall resumed>) = 0 [pid 5824] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5825] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5824] newfstatat(3, "", [pid 5825] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5824] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5825] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5824] getdents64(3, [pid 5825] <... openat resumed>) = 3 [pid 5824] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5921] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5825] newfstatat(3, "", [pid 5824] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5905] mkdirat(AT_FDCWD, NULL, 0777 [pid 5825] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5824] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5905] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5825] getdents64(3, [pid 5824] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5905] openat(-1, NULL, O_RDWR [pid 5825] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5824] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5905] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5825] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5824] unlink("./3/binderfs" [pid 5905] close(3 [pid 5825] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5824] <... unlink resumed>) = 0 [pid 5905] <... close resumed>) = 0 [pid 5825] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5824] close(3 [pid 5825] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5824] <... close resumed>) = 0 [pid 5825] unlink("./4/binderfs" [pid 5824] rmdir("./3" [pid 5905] close(4) = -1 EBADF (Bad file descriptor) [pid 5905] close(5) = -1 EBADF (Bad file descriptor) [pid 5905] close(6) = -1 EBADF (Bad file descriptor) [pid 5905] close(7) = -1 EBADF (Bad file descriptor) [pid 5905] close(8) = -1 EBADF (Bad file descriptor) [pid 5825] <... unlink resumed>) = 0 [pid 5824] <... rmdir resumed>) = 0 [pid 5905] close(9 [pid 5825] getdents64(3, [pid 5824] mkdir("./4", 0777 [pid 5905] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5824] <... mkdir resumed>) = 0 [pid 5825] close(3) = 0 [pid 5824] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5905] close(10 [pid 5825] rmdir("./4"./strace-static-x86_64: Process 5925 attached [pid 5905] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... rmdir resumed>) = 0 [pid 5824] <... clone resumed>, child_tidptr=0x55558bb4e650) = 6 [pid 5905] close(11 [pid 5825] mkdir("./5", 0777 [pid 5905] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5825] <... mkdir resumed>) = 0 [pid 5905] close(12 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5925] set_robust_list(0x55558bb4e660, 24 [pid 5905] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5905] close(13) = -1 EBADF (Bad file descriptor) [pid 5905] close(14) = -1 EBADF (Bad file descriptor) [pid 5905] close(15) = -1 EBADF (Bad file descriptor) [pid 5825] <... clone resumed>, child_tidptr=0x55558bb4e650) = 7 [pid 5905] close(16) = -1 EBADF (Bad file descriptor) [pid 5905] close(17) = -1 EBADF (Bad file descriptor) [pid 5905] close(18) = -1 EBADF (Bad file descriptor) [pid 5905] close(19) = -1 EBADF (Bad file descriptor) [pid 5905] close(20) = -1 EBADF (Bad file descriptor) [pid 5905] close(21) = -1 EBADF (Bad file descriptor) [pid 5905] close(22) = -1 EBADF (Bad file descriptor) [pid 5905] close(23) = -1 EBADF (Bad file descriptor) [pid 5905] close(24) = -1 EBADF (Bad file descriptor) [pid 5905] close(25) = -1 EBADF (Bad file descriptor) [pid 5905] close(26) = -1 EBADF (Bad file descriptor) [pid 5905] close(27) = -1 EBADF (Bad file descriptor) [pid 5905] close(28) = -1 EBADF (Bad file descriptor) [pid 5905] close(29) = -1 EBADF (Bad file descriptor) [pid 5905] exit_group(0) = ? ./strace-static-x86_64: Process 5926 attached [pid 5925] <... set_robust_list resumed>) = 0 [pid 5905] +++ exited with 0 +++ [pid 5926] set_robust_list(0x55558bb4e660, 24 [ 63.882318][ T9] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 63.891401][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.900055][ T9] usb 5-1: Product: syz [ 63.904525][ T8] em28xx 1-1:0.132: unknown em28xx chip ID (0) [ 63.913230][ T868] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 63.913507][ T9] usb 5-1: Manufacturer: syz [ 63.926320][ T9] usb 5-1: SerialNumber: syz [pid 5925] chdir("./4") = 0 [pid 5925] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5823] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5925] <... prctl resumed>) = 0 [pid 5925] setpgid(0, 0 [pid 5926] <... set_robust_list resumed>) = 0 [pid 5925] <... setpgid resumed>) = 0 [pid 5921] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5926] chdir("./5" [pid 5925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5823] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5926] <... chdir resumed>) = 0 [pid 5925] <... openat resumed>) = 3 [pid 5921] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5926] prctl(PR_SET_PDEATHSIG, SIGKILL [ 63.941199][ T9] usb 5-1: config 0 descriptor?? [pid 5925] write(3, "1000", 4 [pid 5921] <... ioctl resumed>, 0x2) = 0 [pid 5823] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5926] <... prctl resumed>) = 0 [pid 5925] <... write resumed>) = 4 [pid 5921] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5823] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5926] setpgid(0, 0 [pid 5925] close(3 [pid 5921] <... ioctl resumed>, 0) = 0 [pid 5906] mkdirat(AT_FDCWD, NULL, 0777 [pid 5926] <... setpgid resumed>) = 0 [pid 5925] <... close resumed>) = 0 [pid 5823] <... openat resumed>) = 3 [pid 5926] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5925] symlink("/dev/binderfs", "./binderfs" [pid 5921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5906] <... mkdirat resumed>) = -1 EFAULT (Bad address) [pid 5926] <... openat resumed>) = 3 [pid 5925] <... symlink resumed>) = 0 [pid 5906] openat(-1, NULL, O_RDWR [pid 5823] newfstatat(3, "", [pid 5906] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5823] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5906] close(3 [pid 5823] getdents64(3, [pid 5926] write(3, "1000", 4 [pid 5925] write(1, "executing program\n", 18 [pid 5906] <... close resumed>) = 0 [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5823] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5823] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5906] close(4 [pid 5823] unlink("./3/binderfs"executing program [pid 5926] <... write resumed>) = 4 [pid 5925] <... write resumed>) = 18 [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... unlink resumed>) = 0 [pid 5926] close(3 [pid 5925] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5906] close(5 [pid 5823] getdents64(3, [pid 5926] <... close resumed>) = 0 [pid 5823] <... getdents64 resumed>0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5925] <... openat resumed>) = 3 [pid 5926] symlink("/dev/binderfs", "./binderfs" [pid 5925] ioctl(3, USB_RAW_IOCTL_INIT [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] close(3 [pid 5926] <... symlink resumed>) = 0 [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5906] close(6 [pid 5823] <... close resumed>) = 0 [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] rmdir("./3"executing program [pid 5906] close(7 [pid 5823] <... rmdir resumed>) = 0 [pid 5926] write(1, "executing program\n", 18 [pid 5925] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5921] <... ioctl resumed>, 0x7f09d0dba3ec) = -1 EINVAL (Invalid argument) [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5926] <... write resumed>) = 18 [pid 5925] <... ioctl resumed>, 0) = 0 [pid 5926] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5926] <... openat resumed>) = 3 [ 63.962167][ T5828] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 63.974825][ T8] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 63.984083][ T5921] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 63.994535][ T8] em28xx 1-1:0.132: board has no eeprom [ 63.997769][ T868] em28xx 4-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_INIT [pid 5906] close(8 [pid 5823] mkdir("./4", 0777 [pid 5926] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5921] <... ioctl resumed>, 0x7ffd2d5fe190) = 0 [pid 5926] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5823] <... mkdir resumed>) = 0 [pid 5906] close(9 [pid 5823] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5906] close(10 [pid 5823] <... clone resumed>, child_tidptr=0x55558bb4e650) = 6 [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5906] close(11) = -1 EBADF (Bad file descriptor) [pid 5906] close(12) = -1 EBADF (Bad file descriptor) [pid 5906] close(13) = -1 EBADF (Bad file descriptor) [pid 5906] close(14) = -1 EBADF (Bad file descriptor) [pid 5906] close(15) = -1 EBADF (Bad file descriptor) [pid 5906] close(16) = -1 EBADF (Bad file descriptor) [pid 5906] close(17) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5927 attached [pid 5906] close(18 [pid 5927] set_robust_list(0x55558bb4e660, 24 [pid 5906] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5927] <... set_robust_list resumed>) = 0 [pid 5906] close(19) = -1 EBADF (Bad file descriptor) [pid 5906] close(20) = -1 EBADF (Bad file descriptor) [pid 5906] close(21) = -1 EBADF (Bad file descriptor) [pid 5906] close(22) = -1 EBADF (Bad file descriptor) [pid 5906] close(23) = -1 EBADF (Bad file descriptor) [pid 5906] close(24) = -1 EBADF (Bad file descriptor) [pid 5906] close(25) = -1 EBADF (Bad file descriptor) [pid 5906] close(26) = -1 EBADF (Bad file descriptor) [pid 5906] close(27) = -1 EBADF (Bad file descriptor) [pid 5906] close(28) = -1 EBADF (Bad file descriptor) [pid 5906] close(29) = -1 EBADF (Bad file descriptor) [ 64.005882][ T9] em28xx 5-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 64.014153][ T868] em28xx 4-1:0.132: board has no eeprom [ 64.022490][ T9] em28xx 5-1:0.132: Video interface 132 found: bulk [ 64.031566][ T5828] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.041458][ T5828] em28xx 3-1:0.132: board has no eeprom [ 64.052010][ T8] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [pid 5906] exit_group(0) = ? [pid 5906] +++ exited with 0 +++ [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5927] chdir("./4" [pid 5822] <... restart_syscall resumed>) = 0 [pid 5822] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5822] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5822] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5822] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5822] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5822] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5822] unlink("./3/binderfs") = 0 [pid 5822] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5927] <... chdir resumed>) = 0 [pid 5822] close(3) = 0 [pid 5822] rmdir("./3") = 0 [pid 5822] mkdir("./4", 0777) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5927] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5928 attached [pid 5928] set_robust_list(0x55558bb4e660, 24 [pid 5927] <... prctl resumed>) = 0 [pid 5822] <... clone resumed>, child_tidptr=0x55558bb4e650) = 6 [pid 5927] setpgid(0, 0) = 0 [pid 5928] <... set_robust_list resumed>) = 0 [pid 5928] chdir("./4" [pid 5927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5928] <... chdir resumed>) = 0 [pid 5928] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5927] <... openat resumed>) = 3 [pid 5928] setpgid(0, 0 [pid 5927] write(3, "1000", 4 [pid 5928] <... setpgid resumed>) = 0 [pid 5927] <... write resumed>) = 4 [pid 5928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5927] close(3 [pid 5928] <... openat resumed>) = 3 [pid 5927] <... close resumed>) = 0 [pid 5928] write(3, "1000", 4 [pid 5927] symlink("/dev/binderfs", "./binderfs" [pid 5928] <... write resumed>) = 4 [pid 5928] close(3) = 0 [pid 5928] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5927] <... symlink resumed>) = 0 executing program executing program [pid 5928] write(1, "executing program\n", 18 [pid 5927] write(1, "executing program\n", 18 [pid 5928] <... write resumed>) = 18 [pid 5927] <... write resumed>) = 18 [ 64.059929][ T5840] em28xx 2-1:0.132: unknown em28xx chip ID (0) [ 64.066736][ T8] em28xx 1-1:0.132: analog set to bulk mode. [ 64.075163][ T5841] em28xx 1-1:0.132: Registering V4L2 extension [ 64.082098][ T868] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.101373][ T868] em28xx 4-1:0.132: analog set to bulk mode. [pid 5928] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5928] ioctl(3, USB_RAW_IOCTL_INIT [pid 5927] <... openat resumed>) = 3 [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5928] <... ioctl resumed>, 0) = 0 [pid 5927] <... ioctl resumed>, 0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 64.101704][ T5828] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.120940][ T868] usb 4-1: USB disconnect, device number 6 [ 64.122615][ T8] usb 1-1: USB disconnect, device number 5 [ 64.135247][ T5840] em28xx 2-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.144859][ T868] em28xx 4-1:0.132: Disconnecting em28xx [ 64.145076][ T8] em28xx 1-1:0.132: Disconnecting em28xx [ 64.156202][ T5828] em28xx 3-1:0.132: analog set to bulk mode. [ 64.162412][ T5840] em28xx 2-1:0.132: board has no eeprom [ 64.181928][ T5828] usb 3-1: USB disconnect, device number 5 [ 64.188227][ T5828] em28xx 3-1:0.132: Disconnecting em28xx [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5921] mkdirat(AT_FDCWD, NULL, 0777) = -1 EFAULT (Bad address) [pid 5921] openat(-1, NULL, O_RDWR) = -1 EFAULT (Bad address) [pid 5921] close(3) = 0 [pid 5921] close(4) = -1 EBADF (Bad file descriptor) [pid 5921] close(5) = -1 EBADF (Bad file descriptor) [ 64.212400][ T5841] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 64.219483][ T5841] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 64.227266][ T5840] em28xx 2-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.237000][ T5840] em28xx 2-1:0.132: analog set to bulk mode. [ 64.243090][ T5841] em28xx 1-1:0.132: No AC97 audio processor [ 64.253372][ T5841] usb 1-1: Decoder not found [pid 5921] close(6) = -1 EBADF (Bad file descriptor) [pid 5921] close(7) = -1 EBADF (Bad file descriptor) [pid 5921] close(8) = -1 EBADF (Bad file descriptor) [pid 5921] close(9) = -1 EBADF (Bad file descriptor) [ 64.259198][ T5841] em28xx 1-1:0.132: failed to create media graph [ 64.267194][ T5840] usb 2-1: USB disconnect, device number 5 [ 64.273442][ T5840] em28xx 2-1:0.132: Disconnecting em28xx [ 64.279771][ T5841] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 64.287899][ T5841] em28xx 1-1:0.132: Remote control support is not available for this card. [ 64.296644][ T25] em28xx 4-1:0.132: Registering V4L2 extension [pid 5921] close(10) = -1 EBADF (Bad file descriptor) [pid 5921] close(11) = -1 EBADF (Bad file descriptor) [pid 5921] close(12) = -1 EBADF (Bad file descriptor) [pid 5921] close(13) = -1 EBADF (Bad file descriptor) [pid 5921] close(14) = -1 EBADF (Bad file descriptor) [pid 5921] close(15) = -1 EBADF (Bad file descriptor) [pid 5921] close(16) = -1 EBADF (Bad file descriptor) [pid 5921] close(17) = -1 EBADF (Bad file descriptor) [pid 5921] close(18) = -1 EBADF (Bad file descriptor) [pid 5921] close(19) = -1 EBADF (Bad file descriptor) [pid 5921] close(20) = -1 EBADF (Bad file descriptor) [pid 5921] close(21) = -1 EBADF (Bad file descriptor) [pid 5921] close(22) = -1 EBADF (Bad file descriptor) [ 64.312177][ T9] em28xx 5-1:0.132: unknown em28xx chip ID (0) [pid 5921] close(23) = -1 EBADF (Bad file descriptor) [pid 5921] close(24) = -1 EBADF (Bad file descriptor) [pid 5921] close(25) = -1 EBADF (Bad file descriptor) [pid 5921] close(26) = -1 EBADF (Bad file descriptor) [pid 5921] close(27) = -1 EBADF (Bad file descriptor) [pid 5921] close(28) = -1 EBADF (Bad file descriptor) [pid 5921] close(29) = -1 EBADF (Bad file descriptor) [pid 5921] exit_group(0) = ? [pid 5921] +++ exited with 0 +++ [pid 5826] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5826] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5826] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5826] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 3 entries */, 32768) = 80 [pid 5826] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5826] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5826] unlink("./4/binderfs") = 0 [pid 5826] getdents64(3, 0x55558bb4f6f0 /* 0 entries */, 32768) = 0 [pid 5826] close(3) = 0 [pid 5826] rmdir("./4") = 0 [pid 5826] mkdir("./5", 0777) = 0 [pid 5826] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558bb4e650) = 7 ./strace-static-x86_64: Process 5935 attached [ 64.352543][ T25] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 64.360854][ T25] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 64.368114][ T25] em28xx 4-1:0.132: No AC97 audio processor [ 64.375844][ T9] em28xx 5-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 64.376160][ T25] usb 4-1: Decoder not found [ 64.389662][ T25] em28xx 4-1:0.132: failed to create media graph [ 64.393060][ T9] em28xx 5-1:0.132: board has no eeprom [pid 5935] set_robust_list(0x55558bb4e660, 24) = 0 [pid 5935] chdir("./5") = 0 [pid 5935] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5935] setpgid(0, 0) = 0 [pid 5935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5935] write(3, "1000", 4) = 4 [pid 5935] close(3) = 0 [pid 5935] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5935] write(1, "executing program\n", 18) = 18 [pid 5935] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5935] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d5ff1a0) = 0 [pid 5935] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 64.401911][ T25] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 64.409441][ T25] em28xx 4-1:0.132: Remote control support is not available for this card. [ 64.418185][ T5860] em28xx 3-1:0.132: Registering V4L2 extension [ 64.461822][ T9] em28xx 5-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 64.470002][ T9] em28xx 5-1:0.132: analog set to bulk mode. [ 64.480674][ T9] usb 5-1: USB disconnect, device number 6 [ 64.488417][ T5860] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 64.497027][ T9] em28xx 5-1:0.132: Disconnecting em28xx [ 64.503572][ T5860] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 64.511074][ T5860] em28xx 3-1:0.132: No AC97 audio processor [ 64.521390][ T5860] usb 3-1: Decoder not found [ 64.526315][ T5860] em28xx 3-1:0.132: failed to create media graph [ 64.534222][ T5860] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 64.542068][ T5860] em28xx 3-1:0.132: Remote control support is not available for this card. [ 64.542426][ T5939] ================================================================== [ 64.551493][ T5858] em28xx 2-1:0.132: Registering V4L2 extension [ 64.558685][ T5939] BUG: KASAN: slab-use-after-free in v4l2_fh_init+0x27d/0x2c0 [ 64.558732][ T5939] Read of size 8 at addr ffff888079a5c738 by task v4l_id/5939 [ 64.558746][ T5939] [ 64.558764][ T5939] CPU: 1 UID: 0 PID: 5939 Comm: v4l_id Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 64.558785][ T5939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 64.558802][ T5939] Call Trace: [ 64.558809][ T5939] [ 64.558817][ T5939] dump_stack_lvl+0x116/0x1f0 [ 64.558848][ T5939] print_report+0xc3/0x620 [ 64.558872][ T5939] ? __virt_addr_valid+0x5e/0x590 [ 64.558896][ T5939] ? __phys_addr+0xc6/0x150 [ 64.558920][ T5939] kasan_report+0xd9/0x110 [ 64.631732][ T5939] ? v4l2_fh_init+0x27d/0x2c0 [ 64.635176][ T5858] em28xx 2-1:0.132: Config register raw data: 0xffffffed [ 64.636403][ T5939] ? v4l2_fh_init+0x27d/0x2c0 [ 64.644334][ T5858] em28xx 2-1:0.132: AC97 chip type couldn't be determined [ 64.648046][ T5939] v4l2_fh_init+0x27d/0x2c0 [ 64.656418][ T5858] em28xx 2-1:0.132: No AC97 audio processor [ 64.659602][ T5939] v4l2_fh_open+0x83/0xc0 [ 64.666684][ T5858] videodev: could not get a free minor [ 64.669762][ T5939] em28xx_v4l2_open+0x250/0x7e0 [ 64.675480][ T5858] em28xx 2-1:0.132: unable to register video device (error=-23). [ 64.680005][ T5939] v4l2_open+0x222/0x490 [ 64.680034][ T5939] ? __pfx_v4l2_open+0x10/0x10 [ 64.688893][ T5858] em28xx 2-1:0.132: Remote control support is not available for this card. [ 64.691928][ T5939] chrdev_open+0x237/0x6a0 [ 64.691957][ T5939] ? __pfx_chrdev_open+0x10/0x10 [ 64.691980][ T5939] do_dentry_open+0xf59/0x1ea0 [ 64.691998][ T5939] ? __pfx_chrdev_open+0x10/0x10 [ 64.697297][ T5840] em28xx 2-1:0.132: Closing input extension [ 64.705277][ T5939] ? inode_permission+0xdd/0x5f0 [ 64.705306][ T5939] vfs_open+0x82/0x3f0 [ 64.705329][ T5939] ? may_open+0x1f2/0x400 [ 64.705353][ T5939] path_openat+0x1e6a/0x2d60 [ 64.710301][ T8] em28xx 1-1:0.132: Closing input extension [ 64.714636][ T5939] ? __pfx_path_openat+0x10/0x10 [ 64.714659][ T5939] ? __pfx___lock_acquire+0x10/0x10 [ 64.714679][ T5939] ? lock_acquire.part.0+0x11b/0x380 [ 64.714699][ T5939] ? find_held_lock+0x2d/0x110 [ 64.727438][ T5840] em28xx 2-1:0.132: Freeing device [ 64.730289][ T5939] do_filp_open+0x20c/0x470 [ 64.737285][ T8] em28xx 1-1:0.132: Freeing device [ 64.739233][ T5939] ? __pfx_do_filp_open+0x10/0x10 [ 64.793707][ T5939] ? find_held_lock+0x2d/0x110 [ 64.798464][ T5939] ? alloc_fd+0x41f/0x760 [ 64.802774][ T5939] do_sys_openat2+0x17a/0x1e0 [ 64.807431][ T5939] ? __pfx_do_sys_openat2+0x10/0x10 [ 64.812610][ T5939] ? do_user_addr_fault+0xe50/0x13f0 [ 64.817869][ T5939] ? __pfx_lock_release+0x10/0x10 [ 64.822876][ T5939] __x64_sys_openat+0x175/0x210 [ 64.827713][ T5939] ? __pfx___x64_sys_openat+0x10/0x10 [ 64.833067][ T5939] ? do_user_addr_fault+0x83d/0x13f0 [ 64.838329][ T5939] do_syscall_64+0xcd/0x250 [ 64.842820][ T5939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.848696][ T5939] RIP: 0033:0x7f9453d659a4 [pid 5935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 64.853096][ T5939] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 64.872694][ T5939] RSP: 002b:00007fff92dffef0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 64.881113][ T5939] RAX: ffffffffffffffda RBX: 00007fff92e00108 RCX: 00007f9453d659a4 [ 64.889085][ T5939] RDX: 0000000000000000 RSI: 00007fff92e01f1d RDI: 00000000ffffff9c [ 64.897058][ T5939] RBP: 00007fff92e01f1d R08: 0000000000000000 R09: 0000000000000000 [ 64.905012][ T5939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 64.912971][ T5939] R13: 00007fff92e00120 R14: 0000561688f1c670 R15: 00007f9453f28a80 [ 64.920945][ T5939] [ 64.923945][ T5939] [ 64.926246][ T5939] Allocated by task 5860: [ 64.930560][ T5939] kasan_save_stack+0x33/0x60 [ 64.935217][ T5939] kasan_save_track+0x14/0x30 [ 64.939871][ T5939] __kasan_kmalloc+0xaa/0xb0 [ 64.944440][ T5939] em28xx_v4l2_init+0x114/0x4050 [ 64.949358][ T5939] em28xx_init_extension+0x137/0x200 [ 64.954623][ T5939] request_module_async+0x61/0x70 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 64.959626][ T5939] process_one_work+0x9c5/0x1ba0 [ 64.964540][ T5939] worker_thread+0x6c8/0xf00 [ 64.969121][ T5939] kthread+0x2c1/0x3a0 [ 64.973195][ T5939] ret_from_fork+0x45/0x80 [ 64.977604][ T5939] ret_from_fork_asm+0x1a/0x30 [ 64.982350][ T5939] [ 64.984662][ T5939] Freed by task 5860: [ 64.988626][ T5939] kasan_save_stack+0x33/0x60 [ 64.993282][ T5939] kasan_save_track+0x14/0x30 [ 64.997959][ T5939] kasan_save_free_info+0x3b/0x60 [ 65.002966][ T5939] __kasan_slab_free+0x51/0x70 [ 65.007710][ T5939] kfree+0x14f/0x4b0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 65.011577][ T5939] em28xx_v4l2_init+0x22a4/0x4050 [ 65.016580][ T5939] em28xx_init_extension+0x137/0x200 [ 65.021859][ T5939] request_module_async+0x61/0x70 [ 65.026864][ T5939] process_one_work+0x9c5/0x1ba0 [ 65.031772][ T5840] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 65.031787][ T5939] worker_thread+0x6c8/0xf00 [ 65.042394][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 65.043781][ T5939] kthread+0x2c1/0x3a0 [ 65.043806][ T5939] ret_from_fork+0x45/0x80 [ 65.059700][ T5939] ret_from_fork_asm+0x1a/0x30 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [ 65.064448][ T5939] [ 65.066756][ T5939] The buggy address belongs to the object at ffff888079a5c000 [ 65.066756][ T5939] which belongs to the cache kmalloc-8k of size 8192 [ 65.080786][ T5939] The buggy address is located 1848 bytes inside of [ 65.080786][ T5939] freed 8192-byte region [ffff888079a5c000, ffff888079a5e000) [ 65.094737][ T5939] [ 65.097037][ T5939] The buggy address belongs to the physical page: [ 65.103424][ T5939] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79a58 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [ 65.112176][ T5939] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 65.120666][ T5939] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 65.128187][ T5939] page_type: f5(slab) [ 65.132159][ T5939] raw: 00fff00000000040 ffff88801b042280 ffffea0000c71000 dead000000000004 [ 65.140737][ T5939] raw: 0000000000000000 0000000000020002 00000001f5000000 0000000000000000 [ 65.149301][ T5939] head: 00fff00000000040 ffff88801b042280 ffffea0000c71000 dead000000000004 [ 65.157952][ T5939] head: 0000000000000000 0000000000020002 00000001f5000000 0000000000000000 [ 65.166610][ T5939] head: 00fff00000000003 ffffea0001e69601 ffffffffffffffff 0000000000000000 [ 65.175272][ T5939] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 65.183925][ T5939] page dumped because: kasan: bad access detected [ 65.190323][ T5939] page_owner tracks the page as allocated [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 18 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 9 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 27 [ 65.196014][ T5939] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5500, tgid 5500 (dhcpcd-run-hook), ts 33773413640, free_ts 33763602206 [ 65.201729][ T5840] usb 2-1: Using ep0 maxpacket: 32 [ 65.216821][ T5939] post_alloc_hook+0x2d1/0x350 [ 65.216848][ T5939] get_page_from_freelist+0xfce/0x2f80 [ 65.216872][ T5939] __alloc_pages_noprof+0x223/0x25b0 [ 65.216890][ T5939] alloc_pages_mpol_noprof+0x2c9/0x610 [ 65.216913][ T5939] new_slab+0x2c9/0x410 [ 65.216927][ T5939] ___slab_alloc+0xdac/0x1870 [ 65.216942][ T5939] __slab_alloc.constprop.0+0x56/0xb0 [ 65.216959][ T5939] __kmalloc_cache_noprof+0xfa/0x410 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 4 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5928] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5925] <... ioctl resumed>, 0x7ffd2d5fe190) = 8 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5928] <... ioctl resumed>, 0x7ffd2d5fe190) = 4 [pid 5925] <... ioctl resumed>, 0x7ffd2d5ff1a0) = 0 [pid 5928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.222276][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 65.226804][ T5939] tomoyo_init_log+0xcb3/0x2170 [ 65.236539][ T8] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.237504][ T5939] tomoyo_supervisor+0x30c/0xea0 [ 65.237536][ T5939] tomoyo_env_perm+0x193/0x210 [ 65.251697][ T5840] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 65.251750][ T5939] tomoyo_find_next_domain+0xe8e/0x2070 [ 65.258901][ T8] usb 1-1: config 0 has no interface number 0 [ 65.262344][ T5939] tomoyo_bprm_check_security+0x12e/0x1d0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [pid 5925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d5ff1a0) = 0 [pid 5925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d5fe190) = 8 [ 65.262374][ T5939] security_bprm_check+0x1b9/0x1e0 [ 65.262391][ T5939] bprm_execve+0x642/0x19b0 [ 65.262406][ T5939] do_execveat_common.isra.0+0x4f1/0x630 [ 65.262423][ T5939] page last free pid 5499 tgid 5499 stack trace: [ 65.267627][ T5840] usb 2-1: config 0 has no interface number 0 [ 65.272320][ T5939] free_unref_page+0x661/0x1080 [ 65.272342][ T5939] __put_partials+0x14c/0x170 [ 65.272359][ T5939] qlist_free_all+0x4e/0x120 [ 65.272377][ T5939] kasan_quarantine_reduce+0x195/0x1e0 [ 65.272394][ T5939] __kasan_slab_alloc+0x69/0x90 [ 65.272412][ T5939] kmem_cache_alloc_noprof+0x226/0x3d0 [ 65.282043][ T8] usb 1-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 65.285448][ T5939] getname_flags.part.0+0x4c/0x550 [ 65.290299][ T5840] usb 2-1: config 0 interface 132 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 65.298302][ T5939] getname+0x8d/0xe0 [ 65.298322][ T5939] do_sys_openat2+0x104/0x1e0 [ 65.298342][ T5939] __x64_sys_openat+0x175/0x210 [ 65.298362][ T5939] do_syscall_64+0xcd/0x250 [ 65.298383][ T5939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.298407][ T5939] [ 65.298411][ T5939] Memory state around the buggy address: [ 65.298419][ T5939] ffff888079a5c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.298432][ T5939] ffff888079a5c680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.298445][ T5939] >ffff888079a5c700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.310971][ T8] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 65.315719][ T5939] ^ [ 65.315733][ T5939] ffff888079a5c780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.315745][ T5939] ffff888079a5c800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.315753][ T5939] ================================================================== [ 65.316271][ T868] em28xx 4-1:0.132: Closing input extension [ 65.320993][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.353988][ T868] em28xx 4-1:0.132: Freeing device [ 65.358000][ T5841] em28xx 5-1:0.132: Registering V4L2 extension [ 65.383732][ T5939] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 65.383748][ T5939] CPU: 1 UID: 0 PID: 5939 Comm: v4l_id Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 65.383772][ T5939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.383783][ T5939] Call Trace: [ 65.383789][ T5939] [ 65.383797][ T5939] dump_stack_lvl+0x3d/0x1f0 [ 65.383825][ T5939] panic+0x71d/0x800 [ 65.383852][ T5939] ? __pfx_panic+0x10/0x10 [ 65.383881][ T5939] ? irqentry_exit+0x3b/0x90 [ 65.383902][ T5939] ? lockdep_hardirqs_on+0x7c/0x110 [ 65.383922][ T5939] ? preempt_schedule_thunk+0x1a/0x30 [ 65.383941][ T5939] ? preempt_schedule_common+0x44/0xc0 [ 65.383961][ T5939] ? check_panic_on_warn+0x1f/0xb0 [ 65.383978][ T5939] check_panic_on_warn+0xab/0xb0 [ 65.383994][ T5939] end_report+0x117/0x180 [ 65.384016][ T5939] kasan_report+0xe9/0x110 [ 65.384038][ T5939] ? v4l2_fh_init+0x27d/0x2c0 [ 65.384058][ T5939] ? v4l2_fh_init+0x27d/0x2c0 [ 65.384078][ T5939] v4l2_fh_init+0x27d/0x2c0 [ 65.621169][ T5939] v4l2_fh_open+0x83/0xc0 [ 65.625509][ T5939] em28xx_v4l2_open+0x250/0x7e0 [ 65.630347][ T5939] v4l2_open+0x222/0x490 [ 65.634578][ T5939] ? __pfx_v4l2_open+0x10/0x10 [ 65.639375][ T5939] chrdev_open+0x237/0x6a0 [ 65.643800][ T5939] ? __pfx_chrdev_open+0x10/0x10 [ 65.648741][ T5939] do_dentry_open+0xf59/0x1ea0 [ 65.653504][ T5939] ? __pfx_chrdev_open+0x10/0x10 [ 65.658428][ T5939] ? inode_permission+0xdd/0x5f0 [ 65.663368][ T5939] vfs_open+0x82/0x3f0 [ 65.667426][ T5939] ? may_open+0x1f2/0x400 [ 65.671750][ T5939] path_openat+0x1e6a/0x2d60 [ 65.676483][ T5939] ? __pfx_path_openat+0x10/0x10 [ 65.681431][ T5939] ? __pfx___lock_acquire+0x10/0x10 [ 65.686636][ T5939] ? lock_acquire.part.0+0x11b/0x380 [ 65.691917][ T5939] ? find_held_lock+0x2d/0x110 [ 65.696668][ T5939] do_filp_open+0x20c/0x470 [ 65.701198][ T5939] ? __pfx_do_filp_open+0x10/0x10 [ 65.706248][ T5939] ? find_held_lock+0x2d/0x110 [ 65.711027][ T5939] ? alloc_fd+0x41f/0x760 [ 65.715336][ T5939] do_sys_openat2+0x17a/0x1e0 [ 65.720016][ T5939] ? __pfx_do_sys_openat2+0x10/0x10 [ 65.725210][ T5939] ? do_user_addr_fault+0xe50/0x13f0 [ 65.730494][ T5939] ? __pfx_lock_release+0x10/0x10 [ 65.735525][ T5939] __x64_sys_openat+0x175/0x210 [ 65.740369][ T5939] ? __pfx___x64_sys_openat+0x10/0x10 [ 65.745727][ T5939] ? do_user_addr_fault+0x83d/0x13f0 [ 65.751000][ T5939] do_syscall_64+0xcd/0x250 [ 65.755505][ T5939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.761413][ T5939] RIP: 0033:0x7f9453d659a4 [ 65.765824][ T5939] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 65.785438][ T5939] RSP: 002b:00007fff92dffef0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 65.793838][ T5939] RAX: ffffffffffffffda RBX: 00007fff92e00108 RCX: 00007f9453d659a4 [ 65.801813][ T5939] RDX: 0000000000000000 RSI: 00007fff92e01f1d RDI: 00000000ffffff9c [ 65.809776][ T5939] RBP: 00007fff92e01f1d R08: 0000000000000000 R09: 0000000000000000 [ 65.817751][ T5939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 65.825724][ T5939] R13: 00007fff92e00120 R14: 0000561688f1c670 R15: 00007f9453f28a80 [ 65.833702][ T5939] [ 65.836934][ T5939] Kernel Offset: disabled [ 65.841245][ T5939] Rebooting in 86400 seconds..